./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor723315490 <...> Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. execve("./syz-executor723315490", ["./syz-executor723315490"], 0x7ffe5b4760c0 /* 10 vars */) = 0 brk(NULL) = 0x5555573f9000 brk(0x5555573f9c40) = 0x5555573f9c40 arch_prctl(ARCH_SET_FS, 0x5555573f9300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555573f95d0) = 5077 set_robust_list(0x5555573f95e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f4b0d069230, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f4b0d069900}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f4b0d0692d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4b0d069900}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor723315490", 4096) = 27 brk(0x55555741ac40) = 0x55555741ac40 brk(0x55555741b000) = 0x55555741b000 mprotect(0x7f4b0d129000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5078 ./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5078] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5078] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5079 attached , parent_tid=[5079], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5079 [pid 5079] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5079] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5078] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] mkdir("./file0", 000) = 0 [pid 5079] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5079] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... futex resumed>) = 1 [pid 5079] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5079] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5078] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5079] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5078] <... mprotect resumed>) = 0 [pid 5078] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5080], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5080 [pid 5078] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5078] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5080 attached [pid 5079] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5080] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5080] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5078] exit_group(0) = ? [pid 5079] <... futex resumed>) = ? [pid 5080] +++ exited with 0 +++ [pid 5079] +++ exited with 0 +++ [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5081 ./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5081] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5081] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5082], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5082 [pid 5081] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5082] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5082] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 1 [pid 5082] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5082] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 1 [pid 5082] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5082] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5081] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5081] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5083], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5083 [pid 5081] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 1 [pid 5082] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5082] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5083 attached [pid 5083] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5083] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5083] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5081] exit_group(0) = ? [pid 5082] <... futex resumed>) = ? [pid 5082] +++ exited with 0 +++ [pid 5083] +++ exited with 0 +++ [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5084 ./strace-static-x86_64: Process 5084 attached [pid 5084] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5084] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5084] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5085], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5085 [pid 5084] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5085 attached [pid 5085] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5085] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5085] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... futex resumed>) = 1 [pid 5085] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5085] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... futex resumed>) = 1 [pid 5085] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5085] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5084] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5085] <... futex resumed>) = 1 [pid 5084] <... mprotect resumed>) = 0 [pid 5084] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5086], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5086 [pid 5084] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5085] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5086] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5086] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5084] exit_group(0) = ? [pid 5085] <... futex resumed>) = ? [pid 5085] +++ exited with 0 +++ [pid 5086] +++ exited with 0 +++ [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5087 ./strace-static-x86_64: Process 5087 attached [pid 5087] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5087] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5087] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5088], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5088 ./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5088] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5087] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5088] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 1 [pid 5087] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5088] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5088] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5087] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... open_tree resumed>) = 3 [pid 5088] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5087] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5087] <... futex resumed>) = 0 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5088] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5088] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... mmap resumed>) = 0x7f4b0d018000 [pid 5088] <... futex resumed>) = 0 [pid 5087] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5088] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... mprotect resumed>) = 0 [pid 5087] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5089], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5089 [pid 5087] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5089 attached [pid 5089] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5089] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5089] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5087] exit_group(0 [pid 5088] <... futex resumed>) = ? [pid 5087] <... exit_group resumed>) = ? [pid 5088] +++ exited with 0 +++ [pid 5089] <... futex resumed>) = ? [pid 5089] +++ exited with 0 +++ [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5090 ./strace-static-x86_64: Process 5090 attached [pid 5090] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5090] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5090] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5090] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5091], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5091 [pid 5090] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5091 attached [pid 5090] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5091] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5091] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5090] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... futex resumed>) = 1 [pid 5091] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5091] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5090] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... futex resumed>) = 1 [pid 5091] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5091] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5090] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5090] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5090] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5090] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5092], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5092 [pid 5090] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5090] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... futex resumed>) = 1 [pid 5091] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5091] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5092] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5092] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 0 [pid 5090] exit_group(0) = ? [pid 5091] <... futex resumed>) = ? [pid 5091] +++ exited with 0 +++ [pid 5092] <... futex resumed>) = ? [pid 5092] +++ exited with 0 +++ [pid 5090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5093 ./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5093] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5094], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5094 [pid 5093] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5094] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5094] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 1 [pid 5094] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5094] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 1 [pid 5094] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5094] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5093] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5095], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5095 [pid 5093] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 1 [pid 5094] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5094] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5095 attached [pid 5095] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5095] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5095] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] exit_group(0) = ? [pid 5094] <... futex resumed>) = ? [pid 5094] +++ exited with 0 +++ [pid 5095] <... futex resumed>) = ? [pid 5095] +++ exited with 0 +++ [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5096 ./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5096] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5096] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5097], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5097 [pid 5096] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5097 attached [pid 5097] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5097] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5097] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... futex resumed>) = 1 [pid 5097] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5097] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... futex resumed>) = 1 [pid 5097] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5097] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5096] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5096] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5098], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5098 [pid 5096] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... futex resumed>) = 1 [pid 5097] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5097] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5098] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5098] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5096] exit_group(0) = ? [pid 5097] <... futex resumed>) = ? [pid 5097] +++ exited with 0 +++ [pid 5098] +++ exited with 0 +++ [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5099 ./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5099] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5099] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5100], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5100 [pid 5099] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5100] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5100] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 1 [pid 5100] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5100] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 1 [pid 5100] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5100] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5099] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5099] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5100] <... futex resumed>) = 1 [pid 5099] <... clone resumed>, parent_tid=[5101], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5101 [pid 5099] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5100] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5101] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5101] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5099] exit_group(0) = ? [pid 5100] <... futex resumed>) = ? [pid 5100] +++ exited with 0 +++ [pid 5101] +++ exited with 0 +++ [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5102 ./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5102] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5102] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5103], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5103 [pid 5102] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5103] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5103] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 1 [pid 5103] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5103] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5102] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5103] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5102] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5102] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5103] <... futex resumed>) = 1 [pid 5102] <... clone resumed>, parent_tid=[5104], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5104 [pid 5102] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5103] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5104] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5104] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5102] exit_group(0) = ? [pid 5103] <... futex resumed>) = ? [pid 5103] +++ exited with 0 +++ [pid 5104] +++ exited with 0 +++ [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5105 ./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5105] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5105] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5106], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5106 [pid 5105] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5106] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5106] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = 1 [pid 5106] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5106] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = 1 [pid 5106] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5106] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5105] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5105] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5107], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5107 [pid 5105] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = 1 [pid 5106] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5107 attached [pid 5106] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5107] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5107] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 0 [pid 5105] exit_group(0) = ? [pid 5106] <... futex resumed>) = ? [pid 5106] +++ exited with 0 +++ [pid 5107] <... futex resumed>) = ? [pid 5107] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5108 ./strace-static-x86_64: Process 5108 attached [pid 5108] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5108] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5108] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5109], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5109 [pid 5108] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5109] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5109] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5108] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 1 [pid 5109] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5109] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5108] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 1 [pid 5109] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5109] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5108] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5108] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5108] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5110], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5110 [pid 5108] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 1 [pid 5109] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5109] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5110 attached [pid 5110] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5110] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5110] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5108] exit_group(0) = ? [pid 5109] <... futex resumed>) = ? [pid 5109] +++ exited with 0 +++ [pid 5110] <... futex resumed>) = ? [pid 5110] +++ exited with 0 +++ [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x5555573f95d0) = 5111 [pid 5111] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5111] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5111] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5112 attached , parent_tid=[5112], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5112 [pid 5112] set_robust_list(0x7f4b0d0599e0, 24 [pid 5111] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5112] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] <... futex resumed>) = 0 [pid 5111] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5112] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... futex resumed>) = 1 [pid 5112] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5112] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5111] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5111] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5113 attached , parent_tid=[5113], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5113 [pid 5111] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5111] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5112] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5113] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5113] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5113] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] exit_group(0 [pid 5113] <... futex resumed>) = ? [pid 5112] <... futex resumed>) = ? [pid 5111] <... exit_group resumed>) = ? [pid 5112] +++ exited with 0 +++ [pid 5113] +++ exited with 0 +++ [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5114 ./strace-static-x86_64: Process 5114 attached [pid 5114] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5114] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5114] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5115] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] <... clone resumed>, parent_tid=[5115], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5115 [pid 5114] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5115] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5115] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5114] <... futex resumed>) = 1 [pid 5115] mount(NULL, "./file0", "binder", 0, NULL [pid 5114] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] <... mount resumed>) = 0 [pid 5115] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5115] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5114] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5115] <... futex resumed>) = 1 [pid 5114] <... mprotect resumed>) = 0 [pid 5114] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5116 attached [pid 5116] set_robust_list(0x7f4b0d0389e0, 24 [pid 5114] <... clone resumed>, parent_tid=[5116], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5116 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5114] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5114] <... futex resumed>) = 0 [pid 5115] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5116] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5114] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5116] <... futex resumed>) = 0 [pid 5116] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5115] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] exit_group(0 [pid 5116] <... futex resumed>) = ? [pid 5114] <... exit_group resumed>) = ? [pid 5115] <... futex resumed>) = ? [pid 5115] +++ exited with 0 +++ [pid 5116] +++ exited with 0 +++ [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5117 ./strace-static-x86_64: Process 5117 attached [pid 5117] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5117] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5117] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5118], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5118 [pid 5117] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5118 attached [pid 5118] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5118] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5118] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 0 [pid 5117] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... futex resumed>) = 1 [pid 5118] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5118] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 0 [pid 5117] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... futex resumed>) = 1 [pid 5118] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5118] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 0 [pid 5117] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5117] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5117] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5119 attached , parent_tid=[5119], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5119 [pid 5117] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] set_robust_list(0x7f4b0d0389e0, 24 [pid 5118] <... futex resumed>) = 1 [pid 5118] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5118] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5118] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] <... set_robust_list resumed>) = 0 [pid 5119] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5119] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 0 [pid 5117] exit_group(0) = ? [pid 5119] <... futex resumed>) = ? [pid 5118] <... futex resumed>) = ? [pid 5119] +++ exited with 0 +++ [pid 5118] +++ exited with 0 +++ [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached , child_tidptr=0x5555573f95d0) = 5120 [pid 5120] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5120] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5120] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5121] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] <... clone resumed>, parent_tid=[5121], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5121 [pid 5120] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5121] mkdir("./file0", 000 [pid 5120] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5121] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5121] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5120] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5121] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] <... futex resumed>) = 0 [pid 5120] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5120] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5121] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5120] <... futex resumed>) = 0 [pid 5121] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] <... futex resumed>) = 0 [pid 5121] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5120] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5121] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5121] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5120] <... mmap resumed>) = 0x7f4b0d018000 [pid 5121] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5120] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5122], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5122 ./strace-static-x86_64: Process 5122 attached [pid 5120] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5120] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5122] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5122] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... futex resumed>) = 0 [pid 5120] exit_group(0) = ? [pid 5121] <... futex resumed>) = ? [pid 5121] +++ exited with 0 +++ [pid 5122] <... futex resumed>) = ? [pid 5122] +++ exited with 0 +++ [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached , child_tidptr=0x5555573f95d0) = 5123 [pid 5123] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5123] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5123] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5124], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5124 [pid 5123] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5124 attached ) = 0 [pid 5124] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5124] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5124] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5124] mount(NULL, "./file0", "binder", 0, NULL [pid 5123] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] <... mount resumed>) = 0 [pid 5124] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 1 [pid 5124] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5123] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] <... open_tree resumed>) = 3 [pid 5124] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] <... futex resumed>) = 0 [pid 5123] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 1 [pid 5123] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5123] <... futex resumed>) = 0 [pid 5124] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5124] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] <... mmap resumed>) = 0x7f4b0d018000 [pid 5123] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5123] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5125], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5125 [pid 5123] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5125 attached [pid 5125] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5125] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5125] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = 0 [pid 5123] exit_group(0 [pid 5124] <... futex resumed>) = ? [pid 5123] <... exit_group resumed>) = ? [pid 5124] +++ exited with 0 +++ [pid 5125] <... futex resumed>) = ? [pid 5125] +++ exited with 0 +++ [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached , child_tidptr=0x5555573f95d0) = 5126 [pid 5126] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5126] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5126] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5127], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5127 [pid 5126] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5127] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5127] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... futex resumed>) = 1 [pid 5127] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5127] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... futex resumed>) = 1 [pid 5127] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5127] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5126] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5127] <... futex resumed>) = 1 [pid 5126] <... mprotect resumed>) = 0 [pid 5127] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5126] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5127] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5126] <... clone resumed>, parent_tid=[5128], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5128 [pid 5126] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5128] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5127] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5128] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5126] exit_group(0) = ? [pid 5128] <... futex resumed>) = ? [pid 5128] +++ exited with 0 +++ [pid 5127] <... futex resumed>) = ? [pid 5127] +++ exited with 0 +++ [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5129 ./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5129] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5129] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5130], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5130 [pid 5129] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5130 attached [pid 5130] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5130] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5130] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... futex resumed>) = 1 [pid 5130] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5130] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5130] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5130] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5130] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5129] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5130] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5130] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... mprotect resumed>) = 0 [pid 5129] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5130] <... futex resumed>) = 0 [pid 5129] <... clone resumed>, parent_tid=[5131], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5131 ./strace-static-x86_64: Process 5131 attached [pid 5130] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5131] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5131] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 0 [pid 5129] exit_group(0) = ? [pid 5131] <... futex resumed>) = ? [pid 5130] <... futex resumed>) = ? [pid 5131] +++ exited with 0 +++ [pid 5130] +++ exited with 0 +++ [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached , child_tidptr=0x5555573f95d0) = 5132 [pid 5132] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5132] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5132] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5133], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5133 [pid 5132] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5133] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5133] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... futex resumed>) = 0 [pid 5132] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] <... futex resumed>) = 1 [pid 5133] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5133] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... futex resumed>) = 0 [pid 5132] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] <... futex resumed>) = 1 [pid 5133] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5133] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... futex resumed>) = 0 [pid 5132] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5132] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5133] <... futex resumed>) = 1 [pid 5132] <... mprotect resumed>) = 0 [pid 5132] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5134], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5134 [pid 5132] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5133] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5134] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5134] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... futex resumed>) = 0 [pid 5134] <... futex resumed>) = 1 [pid 5132] exit_group(0 [pid 5133] <... futex resumed>) = ? [pid 5132] <... exit_group resumed>) = ? [pid 5133] +++ exited with 0 +++ [pid 5134] +++ exited with 0 +++ [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5135 ./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5135] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5135] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5136], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5136 [pid 5135] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5136 attached [pid 5136] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5136] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5136] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... futex resumed>) = 1 [pid 5136] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5136] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... futex resumed>) = 1 [pid 5136] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5136] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5135] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5135] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5137], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5137 [pid 5135] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... futex resumed>) = 1 [pid 5136] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5136] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5136] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5137] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5137] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... futex resumed>) = 0 [pid 5135] exit_group(0) = ? [pid 5136] <... futex resumed>) = ? [pid 5136] +++ exited with 0 +++ [pid 5137] <... futex resumed>) = ? [pid 5137] +++ exited with 0 +++ [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached [pid 5138] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555573f95d0) = 5138 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5138] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5138] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5138] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5139], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5139 [pid 5138] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5138] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5139] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5139] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5138] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5138] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... futex resumed>) = 1 [pid 5139] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5139] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5138] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5138] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... futex resumed>) = 1 [pid 5139] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5139] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5138] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5138] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5138] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5138] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5139] <... futex resumed>) = 1 [pid 5138] <... mprotect resumed>) = 0 [pid 5138] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5139] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5138] <... clone resumed>, parent_tid=[5140], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5140 ./strace-static-x86_64: Process 5140 attached [pid 5139] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5138] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] set_robust_list(0x7f4b0d0389e0, 24 [pid 5139] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5139] <... futex resumed>) = 0 [pid 5138] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5139] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5140] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5140] <... futex resumed>) = 1 [pid 5138] exit_group(0) = ? [pid 5139] <... futex resumed>) = ? [pid 5139] +++ exited with 0 +++ [pid 5140] +++ exited with 0 +++ [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached , child_tidptr=0x5555573f95d0) = 5141 [pid 5141] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5141] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5141] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5142], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5142 [pid 5141] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5142 attached [pid 5142] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5142] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5142] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... futex resumed>) = 1 [pid 5142] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5142] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... futex resumed>) = 1 [pid 5142] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5142] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5141] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5142] <... futex resumed>) = 1 [pid 5141] <... mprotect resumed>) = 0 [pid 5141] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5142] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32./strace-static-x86_64: Process 5143 attached ) = -1 EINVAL (Invalid argument) [pid 5141] <... clone resumed>, parent_tid=[5143], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5143 [pid 5143] set_robust_list(0x7f4b0d0389e0, 24 [pid 5142] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5142] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = 0 [pid 5143] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5142] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5143] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5141] exit_group(0 [pid 5143] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] <... exit_group resumed>) = ? [pid 5142] <... futex resumed>) = ? [pid 5142] +++ exited with 0 +++ [pid 5143] <... futex resumed>) = ? [pid 5143] +++ exited with 0 +++ [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5144 ./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5144] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5144] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5144] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5145 attached , parent_tid=[5145], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5145 [pid 5145] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5145] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5144] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 1 [pid 5145] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5145] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5145] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5144] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5145] <... futex resumed>) = 0 [pid 5145] mount(NULL, "./file0", "binder", 0, NULL [pid 5144] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... mount resumed>) = 0 [pid 5145] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5145] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5144] <... futex resumed>) = 0 [pid 5144] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5144] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... futex resumed>) = 0 [pid 5145] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5145] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5144] <... futex resumed>) = 0 [pid 5144] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5144] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5144] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5144] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5145] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5144] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5145] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5145] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5144] <... clone resumed>, parent_tid=[5146], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5146 ./strace-static-x86_64: Process 5146 attached [pid 5144] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5144] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5146] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5146] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = 0 [pid 5144] exit_group(0) = ? [pid 5145] <... futex resumed>) = ? [pid 5145] +++ exited with 0 +++ [pid 5146] <... futex resumed>) = ? [pid 5146] +++ exited with 0 +++ [pid 5144] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached , child_tidptr=0x5555573f95d0) = 5147 [pid 5147] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5147] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5147] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5148], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5148 [pid 5147] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5148] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5148] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = 0 [pid 5147] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... futex resumed>) = 1 [pid 5148] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5148] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 1 [pid 5147] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5148] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = 0 [pid 5147] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5147] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5147] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5149], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5149 [pid 5147] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... futex resumed>) = 1 [pid 5148] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5148] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5149] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5149] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = 0 [pid 5147] exit_group(0) = ? [pid 5148] <... futex resumed>) = ? [pid 5148] +++ exited with 0 +++ [pid 5149] <... futex resumed>) = ? [pid 5149] +++ exited with 0 +++ [pid 5147] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5147, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5150 ./strace-static-x86_64: Process 5150 attached [pid 5150] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5150] setpgid(0, 0) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] write(3, "1000", 4) = 4 [pid 5150] close(3) = 0 [pid 5150] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5150] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5150] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5151], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5151 [pid 5150] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5151 attached [pid 5151] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5151] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5151] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... futex resumed>) = 1 [pid 5151] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5151] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5151] <... futex resumed>) = 1 [pid 5150] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... open_tree resumed>) = 3 [pid 5151] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5151] <... futex resumed>) = 1 [pid 5150] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5150] <... futex resumed>) = 0 [pid 5151] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5151] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] <... mmap resumed>) = 0x7f4b0d018000 [pid 5150] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5150] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5152 attached , parent_tid=[5152], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5152 [pid 5152] set_robust_list(0x7f4b0d0389e0, 24 [pid 5150] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... set_robust_list resumed>) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5152] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5150] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5152] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5152] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5150] exit_group(0 [pid 5152] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] <... exit_group resumed>) = ? [pid 5151] <... futex resumed>) = ? [pid 5152] <... futex resumed>) = ? [pid 5151] +++ exited with 0 +++ [pid 5152] +++ exited with 0 +++ [pid 5150] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5150, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5153 ./strace-static-x86_64: Process 5153 attached [pid 5153] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5153] setpgid(0, 0) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5153] write(3, "1000", 4) = 4 [pid 5153] close(3) = 0 [pid 5153] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5153] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5153] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5153] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5154 attached , parent_tid=[5154], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5154 [pid 5154] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5153] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5153] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5154] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5153] <... futex resumed>) = 0 [pid 5153] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] mount(NULL, "./file0", "binder", 0, NULL [pid 5153] <... futex resumed>) = 0 [pid 5153] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] <... mount resumed>) = 0 [pid 5154] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 1 [pid 5153] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5154] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5153] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] <... open_tree resumed>) = 3 [pid 5154] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 1 [pid 5153] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5153] <... futex resumed>) = 0 [pid 5153] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5154] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5153] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5154] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5153] <... mmap resumed>) = 0x7f4b0d018000 [pid 5153] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5154] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5153] <... mprotect resumed>) = 0 [pid 5153] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5155 attached , parent_tid=[5155], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5155 [pid 5155] set_robust_list(0x7f4b0d0389e0, 24 [pid 5153] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5153] <... futex resumed>) = 0 [pid 5155] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5153] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5155] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5153] exit_group(0) = ? [pid 5154] <... futex resumed>) = ? [pid 5155] <... futex resumed>) = ? [pid 5154] +++ exited with 0 +++ [pid 5155] +++ exited with 0 +++ [pid 5153] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5153, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5156 attached , child_tidptr=0x5555573f95d0) = 5156 [pid 5156] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] write(3, "1000", 4) = 4 [pid 5156] close(3) = 0 [pid 5156] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5156] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5156] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5157], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5157 [pid 5156] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5157 attached [pid 5157] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5157] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5157] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5156] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... futex resumed>) = 1 [pid 5157] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5157] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5156] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... futex resumed>) = 1 [pid 5157] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5157] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5156] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5156] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5157] <... futex resumed>) = 1 [pid 5156] <... mprotect resumed>) = 0 [pid 5156] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5157] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5156] <... clone resumed>, parent_tid=[5158], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5158 ./strace-static-x86_64: Process 5158 attached [pid 5157] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5156] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] set_robust_list(0x7f4b0d0389e0, 24 [pid 5157] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5158] <... set_robust_list resumed>) = 0 [pid 5157] <... futex resumed>) = 0 [pid 5156] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5158] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5157] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5158] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5156] <... futex resumed>) = 0 [pid 5158] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] exit_group(0) = ? [pid 5157] <... futex resumed>) = ? [pid 5158] <... futex resumed>) = ? [pid 5157] +++ exited with 0 +++ [pid 5158] +++ exited with 0 +++ [pid 5156] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5156, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5159 ./strace-static-x86_64: Process 5159 attached [pid 5159] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5159] setpgid(0, 0) = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5159] write(3, "1000", 4) = 4 [pid 5159] close(3) = 0 [pid 5159] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5159] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5159] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5160], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5160 [pid 5159] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5160 attached [pid 5160] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5160] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5160] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = 0 [pid 5159] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] <... futex resumed>) = 1 [pid 5160] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5160] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5159] <... futex resumed>) = 0 [pid 5160] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5159] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5159] <... futex resumed>) = 0 [pid 5160] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5159] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] <... open_tree resumed>) = 3 [pid 5160] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5159] <... futex resumed>) = 0 [pid 5160] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5159] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5159] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5159] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5160] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 5161 attached [pid 5159] <... clone resumed>, parent_tid=[5161], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5161 [pid 5159] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5160] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5160] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5161] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5161] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = 0 [pid 5159] exit_group(0 [pid 5160] <... futex resumed>) = ? [pid 5159] <... exit_group resumed>) = ? [pid 5160] +++ exited with 0 +++ [pid 5161] <... futex resumed>) = ? [pid 5161] +++ exited with 0 +++ [pid 5159] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5159, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5162 attached [pid 5162] set_robust_list(0x5555573f95e0, 24 [pid 5077] <... clone resumed>, child_tidptr=0x5555573f95d0) = 5162 [pid 5162] <... set_robust_list resumed>) = 0 [pid 5162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5162] setpgid(0, 0) = 0 [pid 5162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5162] write(3, "1000", 4) = 4 [pid 5162] close(3) = 0 [pid 5162] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5162] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5162] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5162] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5163], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5163 [pid 5162] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5162] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5163 attached [pid 5163] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5163] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5163] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = 0 [pid 5162] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5162] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... futex resumed>) = 1 [pid 5163] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5163] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = 0 [pid 5162] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5162] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... futex resumed>) = 1 [pid 5163] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5163] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = 0 [pid 5162] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5162] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5162] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5162] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5163] <... futex resumed>) = 1 [pid 5162] <... mprotect resumed>) = 0 [pid 5162] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5163] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5162] <... clone resumed>, parent_tid=[5164], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5164 [pid 5162] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5162] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5164 attached [pid 5163] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] set_robust_list(0x7f4b0d0389e0, 24 [pid 5163] <... futex resumed>) = 0 [pid 5164] <... set_robust_list resumed>) = 0 [pid 5163] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5164] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = 0 [pid 5162] exit_group(0) = ? [pid 5163] <... futex resumed>) = ? [pid 5163] +++ exited with 0 +++ [pid 5164] <... futex resumed>) = ? [pid 5164] +++ exited with 0 +++ [pid 5162] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5162, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5165 ./strace-static-x86_64: Process 5165 attached [pid 5165] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5165] setpgid(0, 0) = 0 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5165] write(3, "1000", 4) = 4 [pid 5165] close(3) = 0 [pid 5165] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5165] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5165] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5165] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5166 attached , parent_tid=[5166], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5166 [pid 5165] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5165] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5166] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5166] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = 0 [pid 5165] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5165] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... futex resumed>) = 1 [pid 5166] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5166] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = 0 [pid 5165] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] <... futex resumed>) = 1 [pid 5165] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5166] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = 0 [pid 5165] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] <... futex resumed>) = 1 [pid 5165] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5165] <... futex resumed>) = 0 [pid 5166] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5165] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5166] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... mmap resumed>) = 0x7f4b0d018000 [pid 5166] <... futex resumed>) = 0 [pid 5165] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5166] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5165] <... mprotect resumed>) = 0 [pid 5165] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5167], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5167 ./strace-static-x86_64: Process 5167 attached [pid 5165] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5165] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5167] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5167] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5165] <... futex resumed>) = 0 [pid 5165] exit_group(0 [pid 5166] <... futex resumed>) = ? [pid 5165] <... exit_group resumed>) = ? [pid 5166] +++ exited with 0 +++ [pid 5167] +++ exited with 0 +++ [pid 5165] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5165, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5168 ./strace-static-x86_64: Process 5168 attached [pid 5168] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5168] setpgid(0, 0) = 0 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5168] write(3, "1000", 4) = 4 [pid 5168] close(3) = 0 [pid 5168] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5168] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5168] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5169], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5169 [pid 5168] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5169 attached [pid 5169] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5169] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5169] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = 0 [pid 5168] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... futex resumed>) = 1 [pid 5169] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5169] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = 0 [pid 5168] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... futex resumed>) = 1 [pid 5169] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5169] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = 0 [pid 5168] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5168] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5168] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5170], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5170 ./strace-static-x86_64: Process 5170 attached [pid 5168] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... futex resumed>) = 1 [pid 5169] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5169] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5170] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5170] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5170] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5168] <... futex resumed>) = 0 [pid 5168] exit_group(0) = ? [pid 5169] <... futex resumed>) = ? [pid 5169] +++ exited with 0 +++ [pid 5170] +++ exited with 0 +++ [pid 5168] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5168, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5171 ./strace-static-x86_64: Process 5171 attached [pid 5171] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5171] setpgid(0, 0) = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5171] write(3, "1000", 4) = 4 [pid 5171] close(3) = 0 [pid 5171] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5171] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5171] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5172], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5172 [pid 5171] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5172 attached [pid 5172] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5172] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5172] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5171] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 1 [pid 5172] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5172] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5171] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 1 [pid 5172] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5172] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5171] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5171] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5172] <... futex resumed>) = 1 [pid 5171] <... mprotect resumed>) = 0 [pid 5171] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5172] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32./strace-static-x86_64: Process 5173 attached ) = -1 EINVAL (Invalid argument) [pid 5171] <... clone resumed>, parent_tid=[5173], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5173 [pid 5173] set_robust_list(0x7f4b0d0389e0, 24 [pid 5172] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... set_robust_list resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = 0 [pid 5173] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5172] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5173] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 1 [pid 5171] exit_group(0 [pid 5173] ???( [pid 5171] <... exit_group resumed>) = ? [pid 5173] <... ??? resumed>) = ? [pid 5172] <... futex resumed>) = ? [pid 5172] +++ exited with 0 +++ [pid 5173] +++ exited with 0 +++ [pid 5171] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5171, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5174 ./strace-static-x86_64: Process 5174 attached [pid 5174] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5174] setpgid(0, 0) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5174] write(3, "1000", 4) = 4 [pid 5174] close(3) = 0 [pid 5174] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5174] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5174] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5175 attached , parent_tid=[5175], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5175 [pid 5175] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5175] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5175] <... futex resumed>) = 0 [pid 5175] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5175] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5175] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5175] <... futex resumed>) = 0 [pid 5175] mount(NULL, "./file0", "binder", 0, NULL [pid 5174] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... mount resumed>) = 0 [pid 5175] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5174] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5175] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5174] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5174] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5175] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5174] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5176], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5176 [pid 5174] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5175] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5175] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5176 attached [pid 5176] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5176] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5176] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5174] exit_group(0) = ? [pid 5175] +++ exited with 0 +++ [pid 5176] <... futex resumed>) = ? [pid 5176] +++ exited with 0 +++ [pid 5174] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5174, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5177 attached , child_tidptr=0x5555573f95d0) = 5177 [pid 5177] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] setpgid(0, 0) = 0 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5177] write(3, "1000", 4) = 4 [pid 5177] close(3) = 0 [pid 5177] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5177] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5177] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5177] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5178], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5178 [pid 5177] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5178 attached ) = 0 [pid 5177] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5178] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5178] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5177] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5177] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5178] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5177] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5177] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5178] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5177] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5177] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5177] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5178] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5177] <... mmap resumed>) = 0x7f4b0d018000 [pid 5177] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5178] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5178] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... mprotect resumed>) = 0 [pid 5177] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5179 attached [pid 5178] <... futex resumed>) = 0 [pid 5177] <... clone resumed>, parent_tid=[5179], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5179 [pid 5177] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5177] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5179] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5179] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5179] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5177] exit_group(0) = ? [pid 5179] +++ exited with 0 +++ [pid 5178] +++ exited with 0 +++ [pid 5177] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5177, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5180 attached , child_tidptr=0x5555573f95d0) = 5180 [pid 5180] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5180] setpgid(0, 0) = 0 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5180] write(3, "1000", 4) = 4 [pid 5180] close(3) = 0 [pid 5180] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5180] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5180] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5180] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5181 attached , parent_tid=[5181], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5181 [pid 5180] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5180] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5181] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5181] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5181] mount(NULL, "./file0", "binder", 0, NULL [pid 5180] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... mount resumed>) = 0 [pid 5180] <... futex resumed>) = 0 [pid 5180] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5181] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5180] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... open_tree resumed>) = 3 [pid 5180] <... futex resumed>) = 0 [pid 5180] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5181] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5180] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5180] <... futex resumed>) = 0 [pid 5181] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... futex resumed>) = 0 [pid 5180] <... futex resumed>) = 0 [pid 5181] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5180] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5180] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5182 attached , parent_tid=[5182], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5182 [pid 5180] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5180] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5182] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5182] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5182] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] exit_group(0 [pid 5182] <... futex resumed>) = ? [pid 5181] <... futex resumed>) = ? [pid 5180] <... exit_group resumed>) = ? [pid 5182] +++ exited with 0 +++ [pid 5181] +++ exited with 0 +++ [pid 5180] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5180, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5183 attached , child_tidptr=0x5555573f95d0) = 5183 [pid 5183] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5183] close(3) = 0 [pid 5183] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5183] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5183] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5184 attached [pid 5184] set_robust_list(0x7f4b0d0599e0, 24 [pid 5183] <... clone resumed>, parent_tid=[5184], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5184 [pid 5183] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... set_robust_list resumed>) = 0 [pid 5184] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5184] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] mount(NULL, "./file0", "binder", 0, NULL [pid 5183] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... mount resumed>) = 0 [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5183] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... open_tree resumed>) = 3 [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5183] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5183] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5183] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5185 attached , parent_tid=[5185], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5185 [pid 5185] set_robust_list(0x7f4b0d0389e0, 24 [pid 5183] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5185] <... set_robust_list resumed>) = 0 [pid 5185] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5185] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5185] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] exit_group(0 [pid 5185] <... futex resumed>) = ? [pid 5184] <... futex resumed>) = ? [pid 5183] <... exit_group resumed>) = ? [pid 5185] +++ exited with 0 +++ [pid 5184] +++ exited with 0 +++ [pid 5183] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5183, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5186 attached , child_tidptr=0x5555573f95d0) = 5186 [pid 5186] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5186] setpgid(0, 0) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5186] write(3, "1000", 4) = 4 [pid 5186] close(3) = 0 [pid 5186] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5186] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5186] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5187 attached , parent_tid=[5187], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5187 [pid 5186] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5187] set_robust_list(0x7f4b0d0599e0, 24 [pid 5186] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... set_robust_list resumed>) = 0 [pid 5187] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5187] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5187] mount(NULL, "./file0", "binder", 0, NULL [pid 5186] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... mount resumed>) = 0 [pid 5186] <... futex resumed>) = 0 [pid 5187] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5186] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... open_tree resumed>) = 3 [pid 5186] <... futex resumed>) = 0 [pid 5187] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5186] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5186] <... futex resumed>) = 0 [pid 5187] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 0 [pid 5187] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5186] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5186] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5188 attached , parent_tid=[5188], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5188 [pid 5188] set_robust_list(0x7f4b0d0389e0, 24 [pid 5186] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] <... set_robust_list resumed>) = 0 [pid 5188] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5188] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5188] <... futex resumed>) = 1 [pid 5186] exit_group(0 [pid 5187] <... futex resumed>) = ? [pid 5186] <... exit_group resumed>) = ? [pid 5188] +++ exited with 0 +++ [pid 5187] +++ exited with 0 +++ [pid 5186] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5186, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5189 attached , child_tidptr=0x5555573f95d0) = 5189 [pid 5189] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5189] setpgid(0, 0) = 0 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5189] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5189] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5189] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5190], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5190 ./strace-static-x86_64: Process 5190 attached [pid 5190] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5190] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5189] <... futex resumed>) = 1 [pid 5190] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5190] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5189] <... futex resumed>) = 1 [pid 5190] mount(NULL, "./file0", "binder", 0, NULL [pid 5189] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... mount resumed>) = 0 [pid 5190] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5190] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 0 [pid 5190] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5189] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... open_tree resumed>) = 3 [pid 5190] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = 0 [pid 5190] <... futex resumed>) = 1 [pid 5189] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5189] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5189] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5190] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... mmap resumed>) = 0x7f4b0d018000 [pid 5190] <... futex resumed>) = 0 [pid 5189] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5190] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] <... mprotect resumed>) = 0 [pid 5189] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5191 attached [pid 5191] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5191] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] <... clone resumed>, parent_tid=[5191], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5191 [pid 5189] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... futex resumed>) = 0 [pid 5191] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5191] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5191] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] exit_group(0) = ? [pid 5190] <... futex resumed>) = ? [pid 5191] <... futex resumed>) = ? [pid 5191] +++ exited with 0 +++ [pid 5190] +++ exited with 0 +++ [pid 5189] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5189, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5192 ./strace-static-x86_64: Process 5192 attached [pid 5192] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5192] setpgid(0, 0) = 0 [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5192] write(3, "1000", 4) = 4 [pid 5192] close(3) = 0 [pid 5192] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5192] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5192] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5193 attached , parent_tid=[5193], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5193 [pid 5192] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5193] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5193] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5193] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5193] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5193] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5192] <... mmap resumed>) = 0x7f4b0d018000 [pid 5192] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5193] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] <... mprotect resumed>) = 0 [pid 5193] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5194 attached , parent_tid=[5194], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5194 [pid 5192] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] set_robust_list(0x7f4b0d0389e0, 24 [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... set_robust_list resumed>) = 0 [pid 5194] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5194] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5192] exit_group(0 [pid 5193] <... futex resumed>) = ? [pid 5192] <... exit_group resumed>) = ? [pid 5193] +++ exited with 0 +++ [pid 5194] +++ exited with 0 +++ [pid 5192] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5192, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5195 attached , child_tidptr=0x5555573f95d0) = 5195 [pid 5195] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5195] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5195] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5196 attached , parent_tid=[5196], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5196 [pid 5195] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5196] set_robust_list(0x7f4b0d0599e0, 24 [pid 5195] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... set_robust_list resumed>) = 0 [pid 5196] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5196] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] mount(NULL, "./file0", "binder", 0, NULL [pid 5195] <... futex resumed>) = 0 [pid 5196] <... mount resumed>) = 0 [pid 5195] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5195] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... open_tree resumed>) = 3 [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5195] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5195] <... futex resumed>) = 0 [pid 5196] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5196] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5195] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5195] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5197 attached , parent_tid=[5197], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5197 [pid 5195] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5197] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5197] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5197] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] exit_group(0 [pid 5197] <... futex resumed>) = ? [pid 5196] <... futex resumed>) = ? [pid 5195] <... exit_group resumed>) = ? [pid 5197] +++ exited with 0 +++ [pid 5196] +++ exited with 0 +++ [pid 5195] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5195, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5198 ./strace-static-x86_64: Process 5198 attached [pid 5198] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5198] setpgid(0, 0) = 0 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] write(3, "1000", 4) = 4 [pid 5198] close(3) = 0 [pid 5198] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5198] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5198] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5199 attached , parent_tid=[5199], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5199 [pid 5199] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5199] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5199] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5199] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5199] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5199] mount(NULL, "./file0", "binder", 0, NULL [pid 5198] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] <... mount resumed>) = 0 [pid 5199] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5198] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5199] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5198] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5198] <... futex resumed>) = 0 [pid 5198] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5199] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5199] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] <... mmap resumed>) = 0x7f4b0d018000 [pid 5199] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5198] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5200], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5200 [pid 5198] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5200 attached ) = 0 [pid 5200] set_robust_list(0x7f4b0d0389e0, 24 [pid 5198] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... set_robust_list resumed>) = 0 [pid 5200] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5200] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5200] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] <... futex resumed>) = 0 [pid 5198] exit_group(0 [pid 5199] <... futex resumed>) = ? [pid 5198] <... exit_group resumed>) = ? [pid 5199] +++ exited with 0 +++ [pid 5200] <... futex resumed>) = ? [pid 5200] +++ exited with 0 +++ [pid 5198] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5198, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5201 ./strace-static-x86_64: Process 5201 attached [pid 5201] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5201] setpgid(0, 0) = 0 [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5201] write(3, "1000", 4) = 4 [pid 5201] close(3) = 0 [pid 5201] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5201] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5201] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5202], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5202 [pid 5201] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5202 attached [pid 5202] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5202] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5202] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... futex resumed>) = 1 [pid 5202] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5202] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... futex resumed>) = 1 [pid 5202] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5202] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 0 [pid 5202] <... futex resumed>) = 1 [pid 5201] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5202] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5201] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5202] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] <... mmap resumed>) = 0x7f4b0d018000 [pid 5202] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5201] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5203 attached , parent_tid=[5203], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5203 [pid 5203] set_robust_list(0x7f4b0d0389e0, 24 [pid 5201] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... set_robust_list resumed>) = 0 [pid 5201] <... futex resumed>) = 0 [pid 5203] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5201] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5203] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5203] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] exit_group(0) = ? [pid 5202] <... futex resumed>) = ? [pid 5203] <... futex resumed>) = ? [pid 5202] +++ exited with 0 +++ [pid 5203] +++ exited with 0 +++ [pid 5201] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5201, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5204 ./strace-static-x86_64: Process 5204 attached [pid 5204] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5204] setpgid(0, 0) = 0 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5204] write(3, "1000", 4) = 4 [pid 5204] close(3) = 0 [pid 5204] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5204] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5204] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5205], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5205 [pid 5204] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5205 attached [pid 5205] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5205] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5205] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... futex resumed>) = 1 [pid 5205] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5205] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... futex resumed>) = 1 [pid 5205] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5205] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5204] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5205] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5204] <... mprotect resumed>) = 0 [pid 5204] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5205] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5204] <... clone resumed>, parent_tid=[5206], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5206 [pid 5204] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5206 attached [pid 5206] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5206] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5205] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5206] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5204] exit_group(0 [pid 5205] <... futex resumed>) = ? [pid 5204] <... exit_group resumed>) = ? [pid 5205] +++ exited with 0 +++ [pid 5206] <... futex resumed>) = ? [pid 5206] +++ exited with 0 +++ [pid 5204] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5204, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5207 ./strace-static-x86_64: Process 5207 attached [pid 5207] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5207] setpgid(0, 0) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5207] write(3, "1000", 4) = 4 [pid 5207] close(3) = 0 [pid 5207] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5207] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5207] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5208], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5208 [pid 5207] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5208 attached [pid 5208] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5208] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5208] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... futex resumed>) = 1 [pid 5208] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5208] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... futex resumed>) = 1 [pid 5208] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5208] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5207] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5207] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5209], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5209 ./strace-static-x86_64: Process 5209 attached [pid 5207] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... futex resumed>) = 1 [pid 5208] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5208] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5208] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5209] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5209] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = 0 [pid 5207] exit_group(0) = ? [pid 5208] <... futex resumed>) = ? [pid 5208] +++ exited with 0 +++ [pid 5209] <... futex resumed>) = ? [pid 5209] +++ exited with 0 +++ [pid 5207] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5207, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5210 ./strace-static-x86_64: Process 5210 attached [pid 5210] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5210] setpgid(0, 0) = 0 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5210] write(3, "1000", 4) = 4 [pid 5210] close(3) = 0 [pid 5210] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5210] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5210] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5211 attached , parent_tid=[5211], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5211 [pid 5210] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] set_robust_list(0x7f4b0d0599e0, 24 [pid 5210] <... futex resumed>) = 0 [pid 5210] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... set_robust_list resumed>) = 0 [pid 5211] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5211] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5210] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5211] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5210] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5211] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5210] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5211] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5210] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5211] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5210] <... mprotect resumed>) = 0 [pid 5210] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5211] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... clone resumed>, parent_tid=[5212], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5212 [pid 5211] <... futex resumed>) = 0 [pid 5210] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5212 attached [pid 5212] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5212] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5211] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5212] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5212] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = 0 [pid 5210] exit_group(0) = ? [pid 5211] <... futex resumed>) = ? [pid 5212] <... futex resumed>) = ? [pid 5212] +++ exited with 0 +++ [pid 5211] +++ exited with 0 +++ [pid 5210] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5210, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5213 ./strace-static-x86_64: Process 5213 attached [pid 5213] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5213] setpgid(0, 0) = 0 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3) = 0 [pid 5213] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5213] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5213] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5214 attached , parent_tid=[5214], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5214 [pid 5214] set_robust_list(0x7f4b0d0599e0, 24 [pid 5213] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... set_robust_list resumed>) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5214] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5214] <... futex resumed>) = 1 [pid 5213] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] mount(NULL, "./file0", "binder", 0, NULL [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... mount resumed>) = 0 [pid 5214] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5214] <... futex resumed>) = 1 [pid 5213] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... open_tree resumed>) = 3 [pid 5214] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5214] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5213] <... mmap resumed>) = 0x7f4b0d018000 [pid 5213] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5214] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5213] <... mprotect resumed>) = 0 [pid 5214] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5215], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5215 [pid 5214] <... futex resumed>) = 0 [pid 5213] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5215 attached [pid 5215] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5215] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5215] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5213] exit_group(0) = ? [pid 5214] <... futex resumed>) = ? [pid 5215] <... futex resumed>) = ? [pid 5214] +++ exited with 0 +++ [pid 5215] +++ exited with 0 +++ [pid 5213] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5213, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5216 ./strace-static-x86_64: Process 5216 attached [pid 5216] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5216] setpgid(0, 0) = 0 [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5216] write(3, "1000", 4) = 4 [pid 5216] close(3) = 0 [pid 5216] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5216] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5216] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5217 attached [pid 5217] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5217] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] <... clone resumed>, parent_tid=[5217], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5217 [pid 5216] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5217] mkdir("./file0", 000 [pid 5216] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5217] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5217] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5217] mount(NULL, "./file0", "binder", 0, NULL [pid 5216] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... mount resumed>) = 0 [pid 5217] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5217] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5216] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... open_tree resumed>) = 3 [pid 5217] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5216] <... futex resumed>) = 0 [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5217] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5217] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] <... mmap resumed>) = 0x7f4b0d018000 [pid 5217] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5216] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5218 attached , parent_tid=[5218], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5218 [pid 5218] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5216] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5218] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5218] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] exit_group(0 [pid 5217] <... futex resumed>) = ? [pid 5216] <... exit_group resumed>) = ? [pid 5217] +++ exited with 0 +++ [pid 5218] <... futex resumed>) = ? [pid 5218] +++ exited with 0 +++ [pid 5216] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5216, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5219 ./strace-static-x86_64: Process 5219 attached [pid 5219] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5219] setpgid(0, 0) = 0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5219] write(3, "1000", 4) = 4 [pid 5219] close(3) = 0 [pid 5219] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5219] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5219] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5220 attached [pid 5220] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5220] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... clone resumed>, parent_tid=[5220], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5220 [pid 5219] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5220] mkdir("./file0", 000 [pid 5219] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5220] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] mount(NULL, "./file0", "binder", 0, NULL [pid 5219] <... futex resumed>) = 0 [pid 5219] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... mount resumed>) = 0 [pid 5220] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5220] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5220] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5219] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... open_tree resumed>) = 3 [pid 5220] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5220] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5219] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5220] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5220] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... mmap resumed>) = 0x7f4b0d018000 [pid 5220] <... futex resumed>) = 0 [pid 5219] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5220] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... mprotect resumed>) = 0 [pid 5219] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5221 attached [pid 5221] set_robust_list(0x7f4b0d0389e0, 24 [pid 5219] <... clone resumed>, parent_tid=[5221], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5221 [pid 5221] <... set_robust_list resumed>) = 0 [pid 5219] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5219] <... futex resumed>) = 0 [pid 5219] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5221] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5221] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5221] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] exit_group(0 [pid 5220] <... futex resumed>) = ? [pid 5219] <... exit_group resumed>) = ? [pid 5220] +++ exited with 0 +++ [pid 5221] <... futex resumed>) = ? [pid 5221] +++ exited with 0 +++ [pid 5219] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5219, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5222 ./strace-static-x86_64: Process 5222 attached [pid 5222] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5222] setpgid(0, 0) = 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5222] write(3, "1000", 4) = 4 [pid 5222] close(3) = 0 [pid 5222] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5222] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5222] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5223 attached , parent_tid=[5223], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5223 [pid 5222] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] set_robust_list(0x7f4b0d0599e0, 24 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... set_robust_list resumed>) = 0 [pid 5223] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5223] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... futex resumed>) = 1 [pid 5223] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5223] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... futex resumed>) = 1 [pid 5223] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5223] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5222] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5222] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5224], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5224 ./strace-static-x86_64: Process 5224 attached [pid 5222] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... futex resumed>) = 1 [pid 5223] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5224] set_robust_list(0x7f4b0d0389e0, 24 [pid 5223] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5224] <... set_robust_list resumed>) = 0 [pid 5223] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5223] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5224] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5222] <... futex resumed>) = 0 [pid 5222] exit_group(0 [pid 5223] <... futex resumed>) = ? [pid 5222] <... exit_group resumed>) = ? [pid 5223] +++ exited with 0 +++ [pid 5224] +++ exited with 0 +++ [pid 5222] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5222, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5225 ./strace-static-x86_64: Process 5225 attached [pid 5225] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5225] setpgid(0, 0) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5225] write(3, "1000", 4) = 4 [pid 5225] close(3) = 0 [pid 5225] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5225] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5225] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5226 attached , parent_tid=[5226], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5226 [pid 5226] set_robust_list(0x7f4b0d0599e0, 24 [pid 5225] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... set_robust_list resumed>) = 0 [pid 5225] <... futex resumed>) = 0 [pid 5226] mkdir("./file0", 000 [pid 5225] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5226] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 1 [pid 5225] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5226] mount(NULL, "./file0", "binder", 0, NULL [pid 5225] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... mount resumed>) = 0 [pid 5226] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 1 [pid 5225] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5226] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5225] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... open_tree resumed>) = 3 [pid 5226] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 1 [pid 5225] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5225] <... futex resumed>) = 0 [pid 5225] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5225] <... futex resumed>) = 0 [pid 5226] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5226] <... futex resumed>) = 0 [pid 5225] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5226] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... mprotect resumed>) = 0 [pid 5225] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5227 attached , parent_tid=[5227], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5227 [pid 5225] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5227] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5227] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5225] <... futex resumed>) = 0 [pid 5225] exit_group(0) = ? [pid 5226] <... futex resumed>) = ? [pid 5227] +++ exited with 0 +++ [pid 5226] +++ exited with 0 +++ [pid 5225] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5225, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5228 attached , child_tidptr=0x5555573f95d0) = 5228 [pid 5228] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5228] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5228] setpgid(0, 0) = 0 [pid 5228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5228] write(3, "1000", 4) = 4 [pid 5228] close(3) = 0 [pid 5228] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5228] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5228] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5228] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5229 attached , parent_tid=[5229], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5229 [pid 5228] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5229] mkdir("./file0", 000 [pid 5228] <... futex resumed>) = 0 [pid 5229] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5229] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5228] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5229] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5228] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5229] mount(NULL, "./file0", "binder", 0, NULL [pid 5228] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5229] <... mount resumed>) = 0 [pid 5229] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5228] <... futex resumed>) = 0 [pid 5228] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5228] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5229] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5229] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5228] <... futex resumed>) = 0 [pid 5228] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5228] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5228] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5229] <... futex resumed>) = 0 [pid 5228] <... mmap resumed>) = 0x7f4b0d018000 [pid 5229] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5229] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5229] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5228] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5228] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5230 attached , parent_tid=[5230], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5230 [pid 5230] set_robust_list(0x7f4b0d0389e0, 24 [pid 5228] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5228] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] <... set_robust_list resumed>) = 0 [pid 5230] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5230] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5228] <... futex resumed>) = 0 [pid 5230] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5228] exit_group(0) = ? [pid 5229] <... futex resumed>) = ? [pid 5229] +++ exited with 0 +++ [pid 5230] <... futex resumed>) = ? [pid 5230] +++ exited with 0 +++ [pid 5228] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5228, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5231 attached , child_tidptr=0x5555573f95d0) = 5231 [pid 5231] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5231] setpgid(0, 0) = 0 [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5231] write(3, "1000", 4) = 4 [pid 5231] close(3) = 0 [pid 5231] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5231] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5231] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5231] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5232], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5232 ./strace-static-x86_64: Process 5232 attached [pid 5232] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5232] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5232] <... futex resumed>) = 0 [pid 5232] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5232] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5232] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5232] <... futex resumed>) = 0 [pid 5232] mount(NULL, "./file0", "binder", 0, NULL [pid 5231] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] <... mount resumed>) = 0 [pid 5232] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5232] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] <... futex resumed>) = 0 [pid 5231] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 0 [pid 5231] <... futex resumed>) = 1 [pid 5232] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5231] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] <... open_tree resumed>) = 3 [pid 5232] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5232] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] <... futex resumed>) = 0 [pid 5231] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5232] <... futex resumed>) = 0 [pid 5232] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5231] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5231] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5232] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5232] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5232] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] <... mmap resumed>) = 0x7f4b0d018000 [pid 5231] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5231] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5233], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5233 [pid 5231] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5233 attached ) = 0 [pid 5233] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5233] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5231] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5233] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5233] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] exit_group(0 [pid 5232] <... futex resumed>) = ? [pid 5231] <... exit_group resumed>) = ? [pid 5232] +++ exited with 0 +++ [pid 5233] <... futex resumed>) = ? [pid 5233] +++ exited with 0 +++ [pid 5231] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5231, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5234 ./strace-static-x86_64: Process 5234 attached [pid 5234] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5234] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5234] setpgid(0, 0) = 0 [pid 5234] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5234] write(3, "1000", 4) = 4 [pid 5234] close(3) = 0 [pid 5234] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5234] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5234] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5234] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5235 attached , parent_tid=[5235], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5235 [pid 5235] set_robust_list(0x7f4b0d0599e0, 24 [pid 5234] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5234] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5235] <... set_robust_list resumed>) = 0 [pid 5235] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5235] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5235] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5234] <... futex resumed>) = 0 [pid 5234] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5234] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5235] <... futex resumed>) = 0 [pid 5235] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5235] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = 0 [pid 5234] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5234] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5235] <... futex resumed>) = 1 [pid 5235] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5235] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = 0 [pid 5234] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5234] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5234] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5235] <... futex resumed>) = 1 [pid 5234] <... mmap resumed>) = 0x7f4b0d018000 [pid 5234] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5235] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5234] <... mprotect resumed>) = 0 [pid 5234] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5235] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5236 attached ) = 0 [pid 5234] <... clone resumed>, parent_tid=[5236], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5236 [pid 5234] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5234] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5236] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5236] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5234] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5234] exit_group(0) = ? [pid 5235] <... futex resumed>) = ? [pid 5235] +++ exited with 0 +++ [pid 5236] +++ exited with 0 +++ [pid 5234] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5234, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5237 ./strace-static-x86_64: Process 5237 attached [pid 5237] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5237] setpgid(0, 0) = 0 [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5237] write(3, "1000", 4) = 4 [pid 5237] close(3) = 0 [pid 5237] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5237] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5237] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5238 attached , parent_tid=[5238], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5238 [pid 5237] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5238] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5238] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] <... futex resumed>) = 0 [pid 5237] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5238] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] <... futex resumed>) = 0 [pid 5237] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5238] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] <... futex resumed>) = 0 [pid 5237] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5237] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5237] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5239], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5239 ./strace-static-x86_64: Process 5239 attached [pid 5237] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5239] set_robust_list(0x7f4b0d0389e0, 24 [pid 5238] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5239] <... set_robust_list resumed>) = 0 [pid 5238] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5238] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5239] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] <... futex resumed>) = 0 [pid 5237] exit_group(0) = ? [pid 5238] <... futex resumed>) = ? [pid 5239] +++ exited with 0 +++ [pid 5238] +++ exited with 0 +++ [pid 5237] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5237, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5240 ./strace-static-x86_64: Process 5240 attached [pid 5240] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5240] setpgid(0, 0) = 0 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5240] write(3, "1000", 4) = 4 [pid 5240] close(3) = 0 [pid 5240] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5240] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5240] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5241], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5241 [pid 5240] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5241 attached ) = 0 [pid 5240] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5241] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5241] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5241] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... futex resumed>) = 0 [pid 5241] <... futex resumed>) = 1 [pid 5240] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5240] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5241] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5241] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5240] <... futex resumed>) = 0 [pid 5240] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5240] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5241] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5241] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5240] <... futex resumed>) = 0 [pid 5240] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5240] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5241] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5240] <... mmap resumed>) = 0x7f4b0d018000 [pid 5240] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5241] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5240] <... mprotect resumed>) = 0 [pid 5240] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5242], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5242 [pid 5240] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5240] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5242 attached [pid 5242] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5242] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5242] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... futex resumed>) = 0 [pid 5242] <... futex resumed>) = 1 [pid 5241] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... futex resumed>) = 0 [pid 5241] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5240] exit_group(0) = ? [pid 5242] <... futex resumed>) = ? [pid 5241] <... futex resumed>) = ? [pid 5242] +++ exited with 0 +++ [pid 5241] +++ exited with 0 +++ [pid 5240] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5240, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5243 ./strace-static-x86_64: Process 5243 attached [pid 5243] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5243] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5243] setpgid(0, 0) = 0 [pid 5243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5243] write(3, "1000", 4) = 4 [pid 5243] close(3) = 0 [pid 5243] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5243] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5243] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5243] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5244 attached , parent_tid=[5244], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5244 [pid 5244] set_robust_list(0x7f4b0d0599e0, 24 [pid 5243] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... set_robust_list resumed>) = 0 [pid 5243] <... futex resumed>) = 0 [pid 5244] mkdir("./file0", 000 [pid 5243] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5244] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5244] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... futex resumed>) = 0 [pid 5244] mount(NULL, "./file0", "binder", 0, NULL [pid 5243] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... mount resumed>) = 0 [pid 5244] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = 0 [pid 5244] <... futex resumed>) = 1 [pid 5243] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5243] <... futex resumed>) = 0 [pid 5243] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... open_tree resumed>) = 3 [pid 5244] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = 0 [pid 5244] <... futex resumed>) = 1 [pid 5243] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5243] <... futex resumed>) = 0 [pid 5243] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5243] <... futex resumed>) = 0 [pid 5244] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5243] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5245 attached , parent_tid=[5245], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5245 [pid 5245] set_robust_list(0x7f4b0d0389e0, 24 [pid 5243] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... set_robust_list resumed>) = 0 [pid 5243] <... futex resumed>) = 0 [pid 5245] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5243] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5245] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 1 [pid 5243] exit_group(0) = ? [pid 5244] <... futex resumed>) = ? [pid 5244] +++ exited with 0 +++ [pid 5245] +++ exited with 0 +++ [pid 5243] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5243, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5246 ./strace-static-x86_64: Process 5246 attached [pid 5246] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5246] setpgid(0, 0) = 0 [pid 5246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5246] write(3, "1000", 4) = 4 [pid 5246] close(3) = 0 [pid 5246] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5246] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5246] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5247], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5247 ./strace-static-x86_64: Process 5247 attached [pid 5246] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] set_robust_list(0x7f4b0d0599e0, 24 [pid 5246] <... futex resumed>) = 0 [pid 5247] <... set_robust_list resumed>) = 0 [pid 5247] mkdir("./file0", 000 [pid 5246] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5247] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] mount(NULL, "./file0", "binder", 0, NULL [pid 5246] <... futex resumed>) = 0 [pid 5246] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] <... mount resumed>) = 0 [pid 5247] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5247] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] <... futex resumed>) = 0 [pid 5246] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] <... futex resumed>) = 0 [pid 5247] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5247] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = 0 [pid 5246] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5246] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5246] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5248], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5248 ./strace-static-x86_64: Process 5248 attached [pid 5246] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] <... futex resumed>) = 1 [pid 5247] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5247] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] set_robust_list(0x7f4b0d0389e0, 24 [pid 5247] <... futex resumed>) = 0 [pid 5247] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] <... set_robust_list resumed>) = 0 [pid 5248] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5248] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5246] exit_group(0) = ? [pid 5247] <... futex resumed>) = ? [pid 5247] +++ exited with 0 +++ [pid 5248] +++ exited with 0 +++ [pid 5246] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5246, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5249 attached , child_tidptr=0x5555573f95d0) = 5249 [pid 5249] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5249] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5249] setpgid(0, 0) = 0 [pid 5249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5249] write(3, "1000", 4) = 4 [pid 5249] close(3) = 0 [pid 5249] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5249] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5249] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5249] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5250 attached [pid 5250] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5250] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... clone resumed>, parent_tid=[5250], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5250 [pid 5249] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5250] mkdir("./file0", 000 [pid 5249] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5250] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5249] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5250] mount(NULL, "./file0", "binder", 0, NULL [pid 5249] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... mount resumed>) = 0 [pid 5250] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... futex resumed>) = 0 [pid 5249] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5250] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5249] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... open_tree resumed>) = 3 [pid 5250] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... futex resumed>) = 0 [pid 5249] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5249] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5249] <... futex resumed>) = 0 [pid 5250] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5249] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5250] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5250] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... mmap resumed>) = 0x7f4b0d018000 [pid 5249] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5249] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5251 attached , parent_tid=[5251], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5251 [pid 5249] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] set_robust_list(0x7f4b0d0389e0, 24 [pid 5249] <... futex resumed>) = 0 [pid 5249] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... set_robust_list resumed>) = 0 [pid 5251] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5251] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5251] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... futex resumed>) = 0 [pid 5249] exit_group(0) = ? [pid 5251] <... futex resumed>) = ? [pid 5251] +++ exited with 0 +++ [pid 5250] <... futex resumed>) = ? [pid 5250] +++ exited with 0 +++ [pid 5249] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5249, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5252 attached , child_tidptr=0x5555573f95d0) = 5252 [pid 5252] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5252] setpgid(0, 0) = 0 [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5252] write(3, "1000", 4) = 4 [pid 5252] close(3) = 0 [pid 5252] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5252] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5252] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5252] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5253 attached , parent_tid=[5253], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5253 [pid 5252] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5252] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5253] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5253] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5253] mount(NULL, "./file0", "binder", 0, NULL [pid 5252] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... mount resumed>) = 0 [pid 5252] <... futex resumed>) = 0 [pid 5253] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] <... futex resumed>) = 0 [pid 5252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5253] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5252] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... open_tree resumed>) = 3 [pid 5252] <... futex resumed>) = 0 [pid 5252] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5253] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5252] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5252] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5252] <... futex resumed>) = 0 [pid 5253] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5253] <... futex resumed>) = 0 [pid 5252] <... mmap resumed>) = 0x7f4b0d018000 [pid 5253] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5252] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5254 attached , parent_tid=[5254], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5254 [pid 5254] set_robust_list(0x7f4b0d0389e0, 24 [pid 5252] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] <... set_robust_list resumed>) = 0 [pid 5252] <... futex resumed>) = 0 [pid 5254] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5252] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5254] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] <... futex resumed>) = 0 [pid 5252] exit_group(0 [pid 5253] <... futex resumed>) = ? [pid 5252] <... exit_group resumed>) = ? [pid 5253] +++ exited with 0 +++ [pid 5254] <... futex resumed>) = ? [pid 5254] +++ exited with 0 +++ [pid 5252] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5252, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5255 ./strace-static-x86_64: Process 5255 attached [pid 5255] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5255] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5255] setpgid(0, 0) = 0 [pid 5255] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5255] write(3, "1000", 4) = 4 [pid 5255] close(3) = 0 [pid 5255] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5255] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5255] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5255] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5256 attached , parent_tid=[5256], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5256 [pid 5256] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5256] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5255] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5256] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5256] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 0 [pid 5255] <... futex resumed>) = 1 [pid 5256] mount(NULL, "./file0", "binder", 0, NULL [pid 5255] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5256] <... mount resumed>) = 0 [pid 5256] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] <... futex resumed>) = 0 [pid 5255] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 0 [pid 5255] <... futex resumed>) = 1 [pid 5256] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5255] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5256] <... open_tree resumed>) = 3 [pid 5256] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5255] <... futex resumed>) = 0 [pid 5256] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5255] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5255] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5255] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5256] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5256] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] <... mmap resumed>) = 0x7f4b0d018000 [pid 5255] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5255] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5257 attached , parent_tid=[5257], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5257 [pid 5257] set_robust_list(0x7f4b0d0389e0, 24 [pid 5255] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... set_robust_list resumed>) = 0 [pid 5255] <... futex resumed>) = 0 [pid 5257] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5255] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5257] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5255] <... futex resumed>) = 0 [pid 5257] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] exit_group(0 [pid 5256] <... futex resumed>) = ? [pid 5255] <... exit_group resumed>) = ? [pid 5256] +++ exited with 0 +++ [pid 5257] <... futex resumed>) = ? [pid 5257] +++ exited with 0 +++ [pid 5255] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5255, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5258 ./strace-static-x86_64: Process 5258 attached [pid 5258] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5258] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5258] setpgid(0, 0) = 0 [pid 5258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5258] write(3, "1000", 4) = 4 [pid 5258] close(3) = 0 [pid 5258] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5258] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5258] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5258] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5259 attached , parent_tid=[5259], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5259 [pid 5259] set_robust_list(0x7f4b0d0599e0, 24 [pid 5258] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... set_robust_list resumed>) = 0 [pid 5258] <... futex resumed>) = 0 [pid 5258] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5259] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5258] <... futex resumed>) = 0 [pid 5259] mount(NULL, "./file0", "binder", 0, NULL [pid 5258] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5258] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... mount resumed>) = 0 [pid 5259] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5258] <... futex resumed>) = 0 [pid 5259] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5258] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5258] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... open_tree resumed>) = 3 [pid 5259] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5258] <... futex resumed>) = 0 [pid 5259] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5258] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5258] <... futex resumed>) = 0 [pid 5258] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5258] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5259] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5259] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] <... mmap resumed>) = 0x7f4b0d018000 [pid 5258] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5258] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5260], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5260 [pid 5258] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5258] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5260 attached [pid 5260] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5260] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5260] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... futex resumed>) = 0 [pid 5258] exit_group(0) = ? [pid 5259] <... futex resumed>) = ? [pid 5259] +++ exited with 0 +++ [pid 5260] <... futex resumed>) = ? [pid 5260] +++ exited with 0 +++ [pid 5258] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5258, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5261 ./strace-static-x86_64: Process 5261 attached [pid 5261] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5261] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5261] setpgid(0, 0) = 0 [pid 5261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5261] write(3, "1000", 4) = 4 [pid 5261] close(3) = 0 [pid 5261] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5261] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5261] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5262 attached [pid 5262] set_robust_list(0x7f4b0d0599e0, 24 [pid 5261] <... clone resumed>, parent_tid=[5262], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5262 [pid 5261] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... set_robust_list resumed>) = 0 [pid 5262] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5262] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = 0 [pid 5261] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... futex resumed>) = 1 [pid 5262] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5262] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = 0 [pid 5261] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... futex resumed>) = 1 [pid 5262] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5262] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = 0 [pid 5261] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5261] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5261] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5263], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5263 ./strace-static-x86_64: Process 5263 attached [pid 5261] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... futex resumed>) = 1 [pid 5262] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5263] set_robust_list(0x7f4b0d0389e0, 24 [pid 5262] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5262] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... set_robust_list resumed>) = 0 [pid 5263] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5262] <... futex resumed>) = 0 [pid 5263] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5262] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5263] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = 0 [pid 5261] exit_group(0) = ? [pid 5262] <... futex resumed>) = ? [pid 5263] <... futex resumed>) = ? [pid 5262] +++ exited with 0 +++ [pid 5263] +++ exited with 0 +++ [pid 5261] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5261, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5264 ./strace-static-x86_64: Process 5264 attached [pid 5264] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5264] setpgid(0, 0) = 0 [pid 5264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5264] write(3, "1000", 4) = 4 [pid 5264] close(3) = 0 [pid 5264] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5264] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5264] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5264] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5265 attached , parent_tid=[5265], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5265 [pid 5265] set_robust_list(0x7f4b0d0599e0, 24 [pid 5264] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... set_robust_list resumed>) = 0 [pid 5264] <... futex resumed>) = 0 [pid 5265] mkdir("./file0", 000 [pid 5264] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5265] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5265] mount(NULL, "./file0", "binder", 0, NULL [pid 5264] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5264] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] <... mount resumed>) = 0 [pid 5265] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5265] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5264] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5264] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] <... open_tree resumed>) = 3 [pid 5265] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5264] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5264] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5264] <... futex resumed>) = 0 [pid 5264] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5265] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5265] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5265] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] <... mmap resumed>) = 0x7f4b0d018000 [pid 5264] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5264] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5266 attached [pid 5266] set_robust_list(0x7f4b0d0389e0, 24 [pid 5264] <... clone resumed>, parent_tid=[5266], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5266 [pid 5266] <... set_robust_list resumed>) = 0 [pid 5264] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5266] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5264] <... futex resumed>) = 0 [pid 5264] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5266] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5266] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5266] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] exit_group(0 [pid 5265] <... futex resumed>) = ? [pid 5264] <... exit_group resumed>) = ? [pid 5266] <... futex resumed>) = ? [pid 5265] +++ exited with 0 +++ [pid 5266] +++ exited with 0 +++ [pid 5264] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5264, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5267 attached , child_tidptr=0x5555573f95d0) = 5267 [pid 5267] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5267] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5267] setpgid(0, 0) = 0 [pid 5267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5267] write(3, "1000", 4) = 4 [pid 5267] close(3) = 0 [pid 5267] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5267] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5267] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5267] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5268], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5268 [pid 5267] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5267] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5268 attached [pid 5268] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5268] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5268] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = 0 [pid 5267] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5267] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5268] <... futex resumed>) = 1 [pid 5268] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5268] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = 0 [pid 5267] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5267] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5268] <... futex resumed>) = 1 [pid 5268] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5268] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = 0 [pid 5267] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5267] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5267] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5267] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5267] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5269], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5269 ./strace-static-x86_64: Process 5269 attached [pid 5267] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5267] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5268] <... futex resumed>) = 1 [pid 5268] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5268] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5268] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5269] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5269] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5269] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = 0 [pid 5267] exit_group(0) = ? [pid 5268] <... futex resumed>) = ? [pid 5268] +++ exited with 0 +++ [pid 5269] <... futex resumed>) = ? [pid 5269] +++ exited with 0 +++ [pid 5267] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5267, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5270 ./strace-static-x86_64: Process 5270 attached [pid 5270] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5270] setpgid(0, 0) = 0 [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5270] write(3, "1000", 4) = 4 [pid 5270] close(3) = 0 [pid 5270] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5270] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5270] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5271], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5271 [pid 5270] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5271 attached [pid 5271] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5271] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5271] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = 0 [pid 5270] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] <... futex resumed>) = 1 [pid 5271] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5271] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = 0 [pid 5270] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] <... futex resumed>) = 1 [pid 5271] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5271] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = 0 [pid 5270] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5270] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5270] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5272], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5272 ./strace-static-x86_64: Process 5272 attached [pid 5270] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] <... futex resumed>) = 1 [pid 5271] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5271] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5271] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5272] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5272] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = 0 [pid 5270] exit_group(0) = ? [pid 5271] <... futex resumed>) = ? [pid 5271] +++ exited with 0 +++ [pid 5272] <... futex resumed>) = ? [pid 5272] +++ exited with 0 +++ [pid 5270] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5270, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5273 ./strace-static-x86_64: Process 5273 attached [pid 5273] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5273] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5273] setpgid(0, 0) = 0 [pid 5273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5273] write(3, "1000", 4) = 4 [pid 5273] close(3) = 0 [pid 5273] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5273] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5273] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5273] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5274], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5274 [pid 5273] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5273] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5274 attached [pid 5274] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5274] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5274] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... futex resumed>) = 0 [pid 5273] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5273] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5274] <... futex resumed>) = 1 [pid 5274] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5274] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... futex resumed>) = 0 [pid 5273] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5273] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5274] <... futex resumed>) = 1 [pid 5274] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5274] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5274] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5273] <... futex resumed>) = 0 [pid 5273] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5274] <... futex resumed>) = 0 [pid 5273] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5274] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5273] <... futex resumed>) = 0 [pid 5273] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5274] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5273] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5274] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... mprotect resumed>) = 0 [pid 5274] <... futex resumed>) = 0 [pid 5273] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5274] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5275 attached [pid 5273] <... clone resumed>, parent_tid=[5275], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5275 [pid 5275] set_robust_list(0x7f4b0d0389e0, 24 [pid 5273] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... set_robust_list resumed>) = 0 [pid 5273] <... futex resumed>) = 0 [pid 5275] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5273] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5275] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5273] <... futex resumed>) = 0 [pid 5275] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5273] exit_group(0 [pid 5275] <... futex resumed>) = ? [pid 5274] <... futex resumed>) = ? [pid 5273] <... exit_group resumed>) = ? [pid 5275] +++ exited with 0 +++ [pid 5274] +++ exited with 0 +++ [pid 5273] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5273, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5276 attached , child_tidptr=0x5555573f95d0) = 5276 [pid 5276] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5276] setpgid(0, 0) = 0 [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5276] write(3, "1000", 4) = 4 [pid 5276] close(3) = 0 [pid 5276] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5276] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5276] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5277 attached , parent_tid=[5277], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5277 [pid 5276] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5277] set_robust_list(0x7f4b0d0599e0, 24 [pid 5276] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] <... set_robust_list resumed>) = 0 [pid 5277] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5277] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5276] <... futex resumed>) = 0 [pid 5276] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5277] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5276] <... futex resumed>) = 0 [pid 5277] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5276] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5276] <... futex resumed>) = 0 [pid 5276] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] <... open_tree resumed>) = 3 [pid 5277] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5277] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] <... futex resumed>) = 0 [pid 5276] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... futex resumed>) = 0 [pid 5276] <... futex resumed>) = 1 [pid 5277] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5276] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5276] <... futex resumed>) = 0 [pid 5277] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5277] <... futex resumed>) = 0 [pid 5276] <... mmap resumed>) = 0x7f4b0d018000 [pid 5277] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5276] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5278], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5278 [pid 5276] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5278 attached [pid 5278] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5278] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5278] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] <... futex resumed>) = 0 [pid 5276] exit_group(0 [pid 5277] <... futex resumed>) = ? [pid 5276] <... exit_group resumed>) = ? [pid 5277] +++ exited with 0 +++ [pid 5278] <... futex resumed>) = ? [pid 5278] +++ exited with 0 +++ [pid 5276] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5276, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5279 ./strace-static-x86_64: Process 5279 attached [pid 5279] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5279] setpgid(0, 0) = 0 [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5279] write(3, "1000", 4) = 4 [pid 5279] close(3) = 0 [pid 5279] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5279] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5279] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5279] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5280], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5280 ./strace-static-x86_64: Process 5280 attached [pid 5280] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5280] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5279] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5280] <... futex resumed>) = 0 [pid 5280] mkdir("./file0", 000 [pid 5279] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5280] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5280] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5279] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5279] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5280] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5280] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5279] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5279] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5280] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5280] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5279] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5279] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5279] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5279] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5279] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5281], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5281 [pid 5279] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5280] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5279] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5280] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5281 attached [pid 5280] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5280] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5281] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5281] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5281] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5279] exit_group(0) = ? [pid 5280] <... futex resumed>) = ? [pid 5280] +++ exited with 0 +++ [pid 5281] +++ exited with 0 +++ [pid 5279] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5279, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5282 ./strace-static-x86_64: Process 5282 attached [pid 5282] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5282] setpgid(0, 0) = 0 [pid 5282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5282] write(3, "1000", 4) = 4 [pid 5282] close(3) = 0 [pid 5282] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5282] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5282] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5283 attached , parent_tid=[5283], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5283 [pid 5282] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] set_robust_list(0x7f4b0d0599e0, 24 [pid 5282] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... set_robust_list resumed>) = 0 [pid 5283] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5283] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5282] <... futex resumed>) = 0 [pid 5282] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... futex resumed>) = 1 [pid 5283] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5283] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5282] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5283] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5282] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5283] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5282] <... mmap resumed>) = 0x7f4b0d018000 [pid 5283] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5282] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5283] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] <... mprotect resumed>) = 0 [pid 5282] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5284], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5284 ./strace-static-x86_64: Process 5284 attached [pid 5283] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5284] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5284] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5282] exit_group(0) = ? [pid 5283] <... futex resumed>) = ? [pid 5284] +++ exited with 0 +++ [pid 5283] +++ exited with 0 +++ [pid 5282] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5282, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5285 ./strace-static-x86_64: Process 5285 attached [pid 5285] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5285] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5285] setpgid(0, 0) = 0 [pid 5285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5285] write(3, "1000", 4) = 4 [pid 5285] close(3) = 0 [pid 5285] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5285] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5285] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5286 attached , parent_tid=[5286], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5286 [pid 5286] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5285] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] mkdir("./file0", 000 [pid 5285] <... futex resumed>) = 0 [pid 5285] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5286] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5285] <... futex resumed>) = 0 [pid 5286] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] <... futex resumed>) = 0 [pid 5286] mount(NULL, "./file0", "binder", 0, NULL [pid 5285] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... mount resumed>) = 0 [pid 5286] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5285] <... futex resumed>) = 0 [pid 5286] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5285] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... open_tree resumed>) = 3 [pid 5286] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5285] <... futex resumed>) = 0 [pid 5286] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5285] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5286] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = 0 [pid 5286] <... futex resumed>) = 0 [pid 5285] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5286] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5285] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5287 attached , parent_tid=[5287], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5287 [pid 5287] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5287] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5287] <... futex resumed>) = 0 [pid 5287] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5287] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5287] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] exit_group(0) = ? [pid 5286] <... futex resumed>) = ? [pid 5287] <... futex resumed>) = ? [pid 5287] +++ exited with 0 +++ [pid 5286] +++ exited with 0 +++ [pid 5285] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5285, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5288 ./strace-static-x86_64: Process 5288 attached [pid 5288] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5288] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5288] setpgid(0, 0) = 0 [pid 5288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5288] write(3, "1000", 4) = 4 [pid 5288] close(3) = 0 [pid 5288] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5288] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5288] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5288] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5289 attached [pid 5289] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5289] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] <... clone resumed>, parent_tid=[5289], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5289 [pid 5288] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] <... futex resumed>) = 0 [pid 5288] <... futex resumed>) = 1 [pid 5289] mkdir("./file0", 000 [pid 5288] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5289] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5289] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] <... futex resumed>) = 0 [pid 5288] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5289] <... futex resumed>) = 0 [pid 5288] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5289] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5288] <... futex resumed>) = 0 [pid 5289] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5288] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5288] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] <... open_tree resumed>) = 3 [pid 5289] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5288] <... futex resumed>) = 0 [pid 5289] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5288] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5288] <... futex resumed>) = 0 [pid 5288] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5289] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5289] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] <... mmap resumed>) = 0x7f4b0d018000 [pid 5289] <... futex resumed>) = 0 [pid 5288] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5289] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] <... mprotect resumed>) = 0 [pid 5288] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5290 attached , parent_tid=[5290], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5290 [pid 5290] set_robust_list(0x7f4b0d0389e0, 24 [pid 5288] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5288] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5290] <... set_robust_list resumed>) = 0 [pid 5290] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5290] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5288] <... futex resumed>) = 0 [pid 5290] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] exit_group(0 [pid 5289] <... futex resumed>) = ? [pid 5288] <... exit_group resumed>) = ? [pid 5289] +++ exited with 0 +++ [pid 5290] <... futex resumed>) = ? [pid 5290] +++ exited with 0 +++ [pid 5288] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5288, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5291 ./strace-static-x86_64: Process 5291 attached [pid 5291] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5291] setpgid(0, 0) = 0 [pid 5291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5291] write(3, "1000", 4) = 4 [pid 5291] close(3) = 0 [pid 5291] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5291] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5291] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5291] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5292 attached [pid 5292] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5291] <... clone resumed>, parent_tid=[5292], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5292 [pid 5292] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5291] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5292] <... futex resumed>) = 0 [pid 5291] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5292] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5292] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5292] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5291] <... futex resumed>) = 0 [pid 5291] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5291] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5292] <... futex resumed>) = 0 [pid 5292] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5292] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5291] <... futex resumed>) = 0 [pid 5292] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5291] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5292] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5291] <... futex resumed>) = 0 [pid 5292] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5291] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5292] <... open_tree resumed>) = 3 [pid 5292] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] <... futex resumed>) = 0 [pid 5292] <... futex resumed>) = 1 [pid 5291] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5292] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5291] <... futex resumed>) = 0 [pid 5291] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5291] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5292] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5291] <... mmap resumed>) = 0x7f4b0d018000 [pid 5292] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5292] <... futex resumed>) = 0 [pid 5292] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5291] <... mprotect resumed>) = 0 [pid 5291] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5293 attached , parent_tid=[5293], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5293 [pid 5291] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5291] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5293] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5293] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] <... futex resumed>) = 0 [pid 5291] exit_group(0) = ? [pid 5292] <... futex resumed>) = ? [pid 5292] +++ exited with 0 +++ [pid 5293] <... futex resumed>) = ? [pid 5293] +++ exited with 0 +++ [pid 5291] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5291, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5294 attached , child_tidptr=0x5555573f95d0) = 5294 [pid 5294] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5294] setpgid(0, 0) = 0 [pid 5294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5294] write(3, "1000", 4) = 4 [pid 5294] close(3) = 0 [pid 5294] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5294] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5294] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5294] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5295 attached , parent_tid=[5295], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5295 [pid 5294] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5294] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5295] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5295] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5295] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5294] <... futex resumed>) = 0 [pid 5294] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5294] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5295] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5295] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] <... futex resumed>) = 0 [pid 5294] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5294] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5295] <... futex resumed>) = 1 [pid 5295] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5295] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5294] <... futex resumed>) = 0 [pid 5294] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5294] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5294] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5294] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5295] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5294] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5296 attached , parent_tid=[5296], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5296 [pid 5295] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5294] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5296] set_robust_list(0x7f4b0d0389e0, 24 [pid 5295] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] <... futex resumed>) = 0 [pid 5296] <... set_robust_list resumed>) = 0 [pid 5295] <... futex resumed>) = 0 [pid 5294] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5296] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5295] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5296] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5294] <... futex resumed>) = 0 [pid 5296] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5294] exit_group(0 [pid 5296] <... futex resumed>) = ? [pid 5295] <... futex resumed>) = ? [pid 5294] <... exit_group resumed>) = ? [pid 5296] +++ exited with 0 +++ [pid 5295] +++ exited with 0 +++ [pid 5294] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5294, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5297 attached , child_tidptr=0x5555573f95d0) = 5297 [pid 5297] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5297] setpgid(0, 0) = 0 [pid 5297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5297] write(3, "1000", 4) = 4 [pid 5297] close(3) = 0 [pid 5297] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5297] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5297] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5297] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5298 attached [pid 5298] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5298] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5297] <... clone resumed>, parent_tid=[5298], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5298 [pid 5297] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5298] mkdir("./file0", 000 [pid 5297] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5298] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5298] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5298] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5297] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5298] mount(NULL, "./file0", "binder", 0, NULL [pid 5297] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5298] <... mount resumed>) = 0 [pid 5298] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5297] <... futex resumed>) = 0 [pid 5297] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5298] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5297] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5298] <... open_tree resumed>) = 3 [pid 5298] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5297] <... futex resumed>) = 0 [pid 5297] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5297] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5298] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5297] <... futex resumed>) = 0 [pid 5298] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5297] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5298] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] <... mmap resumed>) = 0x7f4b0d018000 [pid 5298] <... futex resumed>) = 0 [pid 5297] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5298] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5297] <... mprotect resumed>) = 0 [pid 5297] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5299 attached [pid 5299] set_robust_list(0x7f4b0d0389e0, 24 [pid 5297] <... clone resumed>, parent_tid=[5299], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5299 [pid 5299] <... set_robust_list resumed>) = 0 [pid 5297] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5299] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5297] <... futex resumed>) = 0 [pid 5299] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5297] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5299] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5299] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5297] exit_group(0) = ? [pid 5298] <... futex resumed>) = ? [pid 5298] +++ exited with 0 +++ [pid 5299] <... futex resumed>) = ? [pid 5299] +++ exited with 0 +++ [pid 5297] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5297, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5300 attached , child_tidptr=0x5555573f95d0) = 5300 [pid 5300] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5300] setpgid(0, 0) = 0 [pid 5300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5300] write(3, "1000", 4) = 4 [pid 5300] close(3) = 0 [pid 5300] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5300] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5300] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5301 attached [pid 5301] set_robust_list(0x7f4b0d0599e0, 24 [pid 5300] <... clone resumed>, parent_tid=[5301], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5301 [pid 5301] <... set_robust_list resumed>) = 0 [pid 5300] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] mkdir("./file0", 000 [pid 5300] <... futex resumed>) = 0 [pid 5301] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5300] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5300] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5301] <... futex resumed>) = 0 [pid 5300] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] mount(NULL, "./file0", "binder", 0, NULL [pid 5300] <... futex resumed>) = 0 [pid 5300] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] <... mount resumed>) = 0 [pid 5301] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5300] <... futex resumed>) = 0 [pid 5300] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5300] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5301] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5300] <... futex resumed>) = 0 [pid 5301] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5300] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5300] <... futex resumed>) = 0 [pid 5301] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5300] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] <... futex resumed>) = 0 [pid 5300] <... futex resumed>) = 0 [pid 5301] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5300] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5300] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5302 attached , parent_tid=[5302], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5302 [pid 5302] set_robust_list(0x7f4b0d0389e0, 24 [pid 5300] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] <... set_robust_list resumed>) = 0 [pid 5300] <... futex resumed>) = 0 [pid 5300] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5302] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5302] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5300] <... futex resumed>) = 0 [pid 5302] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5300] exit_group(0 [pid 5301] <... futex resumed>) = ? [pid 5300] <... exit_group resumed>) = ? [pid 5301] +++ exited with 0 +++ [pid 5302] <... futex resumed>) = ? [pid 5302] +++ exited with 0 +++ [pid 5300] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5303 attached , child_tidptr=0x5555573f95d0) = 5303 [pid 5303] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5303] setpgid(0, 0) = 0 [pid 5303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5303] write(3, "1000", 4) = 4 [pid 5303] close(3) = 0 [pid 5303] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5303] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5303] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5303] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5304 attached , parent_tid=[5304], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5304 [pid 5304] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5304] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5303] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5304] <... futex resumed>) = 0 [pid 5303] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5304] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5304] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5304] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5303] <... futex resumed>) = 0 [pid 5303] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5304] <... futex resumed>) = 0 [pid 5304] mount(NULL, "./file0", "binder", 0, NULL [pid 5303] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5304] <... mount resumed>) = 0 [pid 5304] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5303] <... futex resumed>) = 0 [pid 5304] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5303] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5303] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5304] <... open_tree resumed>) = 3 [pid 5304] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... futex resumed>) = 0 [pid 5304] <... futex resumed>) = 1 [pid 5303] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5304] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5303] <... futex resumed>) = 0 [pid 5303] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5303] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5304] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5304] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... mmap resumed>) = 0x7f4b0d018000 [pid 5304] <... futex resumed>) = 0 [pid 5303] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5304] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5303] <... mprotect resumed>) = 0 [pid 5303] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5305 attached , parent_tid=[5305], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5305 [pid 5303] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] set_robust_list(0x7f4b0d0389e0, 24 [pid 5303] <... futex resumed>) = 0 [pid 5303] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5305] <... set_robust_list resumed>) = 0 [pid 5305] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5305] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5303] <... futex resumed>) = 0 [pid 5305] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5303] exit_group(0) = ? [pid 5304] <... futex resumed>) = ? [pid 5304] +++ exited with 0 +++ [pid 5305] <... futex resumed>) = ? [pid 5305] +++ exited with 0 +++ [pid 5303] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5306 ./strace-static-x86_64: Process 5306 attached [pid 5306] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5306] setpgid(0, 0) = 0 [pid 5306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5306] write(3, "1000", 4) = 4 [pid 5306] close(3) = 0 [pid 5306] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5306] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5306] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5307 attached [pid 5307] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5307] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] <... clone resumed>, parent_tid=[5307], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5307 [pid 5306] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5307] <... futex resumed>) = 0 [pid 5306] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5307] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = 0 [pid 5306] <... futex resumed>) = 0 [pid 5307] mount(NULL, "./file0", "binder", 0, NULL [pid 5306] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] <... mount resumed>) = 0 [pid 5307] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5306] <... futex resumed>) = 0 [pid 5307] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5306] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5306] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] <... open_tree resumed>) = 3 [pid 5307] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5306] <... futex resumed>) = 0 [pid 5307] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] <... futex resumed>) = 0 [pid 5307] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5306] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5307] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5307] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5306] <... mmap resumed>) = 0x7f4b0d018000 [pid 5307] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5306] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5308 attached , parent_tid=[5308], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5308 [pid 5306] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5308] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5308] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5308] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5308] <... futex resumed>) = 0 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5308] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] exit_group(0 [pid 5307] <... futex resumed>) = ? [pid 5306] <... exit_group resumed>) = ? [pid 5307] +++ exited with 0 +++ [pid 5308] <... futex resumed>) = ? [pid 5308] +++ exited with 0 +++ [pid 5306] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5309 attached , child_tidptr=0x5555573f95d0) = 5309 [pid 5309] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5309] setpgid(0, 0) = 0 [pid 5309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5309] write(3, "1000", 4) = 4 [pid 5309] close(3) = 0 [pid 5309] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5309] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5309] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5309] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5310 attached , parent_tid=[5310], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5310 [pid 5310] set_robust_list(0x7f4b0d0599e0, 24 [pid 5309] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] <... set_robust_list resumed>) = 0 [pid 5309] <... futex resumed>) = 0 [pid 5310] mkdir("./file0", 000 [pid 5309] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5310] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5310] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5309] <... futex resumed>) = 0 [pid 5310] mount(NULL, "./file0", "binder", 0, NULL [pid 5309] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5309] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5310] <... mount resumed>) = 0 [pid 5310] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... futex resumed>) = 0 [pid 5309] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5310] <... futex resumed>) = 1 [pid 5309] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5310] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5310] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5309] <... futex resumed>) = 0 [pid 5309] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5309] <... futex resumed>) = 0 [pid 5309] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5309] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5309] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5310] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5309] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5310] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... clone resumed>, parent_tid=[5311], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5311 [pid 5309] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5311 attached [pid 5309] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5311] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5311] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] <... futex resumed>) = 0 [pid 5311] <... futex resumed>) = 1 [pid 5309] <... futex resumed>) = 0 [pid 5311] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5309] exit_group(0) = ? [pid 5310] +++ exited with 0 +++ [pid 5311] <... futex resumed>) = ? [pid 5311] +++ exited with 0 +++ [pid 5309] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5309, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5312 ./strace-static-x86_64: Process 5312 attached [pid 5312] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5312] setpgid(0, 0) = 0 [pid 5312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5312] write(3, "1000", 4) = 4 [pid 5312] close(3) = 0 [pid 5312] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5312] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5312] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5312] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5313 attached , parent_tid=[5313], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5313 [pid 5313] set_robust_list(0x7f4b0d0599e0, 24 [pid 5312] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] <... set_robust_list resumed>) = 0 [pid 5312] <... futex resumed>) = 0 [pid 5312] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5313] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5312] <... futex resumed>) = 0 [pid 5313] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5312] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5312] <... futex resumed>) = 0 [pid 5313] mount(NULL, "./file0", "binder", 0, NULL [pid 5312] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] <... mount resumed>) = 0 [pid 5313] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5312] <... futex resumed>) = 0 [pid 5312] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5312] <... futex resumed>) = 0 [pid 5312] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] <... open_tree resumed>) = 3 [pid 5313] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5312] <... futex resumed>) = 0 [pid 5312] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5313] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5312] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5312] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5313] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5312] <... mmap resumed>) = 0x7f4b0d018000 [pid 5313] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5313] <... futex resumed>) = 0 [pid 5312] <... mprotect resumed>) = 0 [pid 5313] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5312] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5314], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5314 [pid 5312] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5312] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5314 attached [pid 5314] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5314] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5314] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] <... futex resumed>) = 0 [pid 5312] exit_group(0 [pid 5313] <... futex resumed>) = ? [pid 5312] <... exit_group resumed>) = ? [pid 5313] +++ exited with 0 +++ [pid 5314] <... futex resumed>) = ? [pid 5314] +++ exited with 0 +++ [pid 5312] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5315 attached , child_tidptr=0x5555573f95d0) = 5315 [pid 5315] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5315] setpgid(0, 0) = 0 [pid 5315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5315] write(3, "1000", 4) = 4 [pid 5315] close(3) = 0 [pid 5315] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5315] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5315] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5315] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5316], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5316 ./strace-static-x86_64: Process 5316 attached [pid 5316] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5316] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5315] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] <... futex resumed>) = 0 [pid 5316] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5316] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5316] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5315] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5315] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] <... futex resumed>) = 0 [pid 5316] mount(NULL, "./file0", "binder", 0, NULL [pid 5315] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5316] <... mount resumed>) = 0 [pid 5316] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5315] <... futex resumed>) = 0 [pid 5315] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] <... futex resumed>) = 0 [pid 5316] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5315] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5316] <... open_tree resumed>) = 3 [pid 5316] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5315] <... futex resumed>) = 0 [pid 5316] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5315] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5316] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5316] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5316] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5315] <... futex resumed>) = 0 [pid 5315] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] <... futex resumed>) = 0 [pid 5316] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5315] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5316] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5316] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5315] <... futex resumed>) = 0 [pid 5316] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5315] exit_group(0) = ? [pid 5316] <... futex resumed>) = ? [pid 5316] +++ exited with 0 +++ [pid 5315] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5317 ./strace-static-x86_64: Process 5317 attached [pid 5317] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5317] setpgid(0, 0) = 0 [pid 5317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5317] write(3, "1000", 4) = 4 [pid 5317] close(3) = 0 [pid 5317] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5317] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5317] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5318 attached , parent_tid=[5318], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5318 [pid 5318] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5318] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5317] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5317] <... futex resumed>) = 0 [pid 5317] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5318] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5318] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5318] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5317] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5317] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5317] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5318] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5318] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5317] <... futex resumed>) = 0 [pid 5318] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5317] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5317] <... futex resumed>) = 0 [pid 5317] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5318] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5318] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 0 [pid 5318] <... futex resumed>) = 1 [pid 5317] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5318] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5317] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5318] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5317] <... mmap resumed>) = 0x7f4b0d018000 [pid 5318] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5318] <... futex resumed>) = 0 [pid 5317] <... mprotect resumed>) = 0 [pid 5318] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5317] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5319 attached , parent_tid=[5319], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5319 [pid 5317] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5317] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5319] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5319] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 0 [pid 5317] exit_group(0 [pid 5318] <... futex resumed>) = ? [pid 5317] <... exit_group resumed>) = ? [pid 5318] +++ exited with 0 +++ [pid 5319] <... futex resumed>) = ? [pid 5319] +++ exited with 0 +++ [pid 5317] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5320 ./strace-static-x86_64: Process 5320 attached [pid 5320] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5320] setpgid(0, 0) = 0 [pid 5320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5320] write(3, "1000", 4) = 4 [pid 5320] close(3) = 0 [pid 5320] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5320] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5320] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5321 attached , parent_tid=[5321], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5321 [pid 5321] set_robust_list(0x7f4b0d0599e0, 24 [pid 5320] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... set_robust_list resumed>) = 0 [pid 5320] <... futex resumed>) = 0 [pid 5321] mkdir("./file0", 000 [pid 5320] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5321] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5321] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5320] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... futex resumed>) = 0 [pid 5320] <... futex resumed>) = 1 [pid 5321] mount(NULL, "./file0", "binder", 0, NULL [pid 5320] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... mount resumed>) = 0 [pid 5321] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5320] <... futex resumed>) = 0 [pid 5321] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5320] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5320] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... open_tree resumed>) = 3 [pid 5321] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... futex resumed>) = 0 [pid 5320] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5320] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5320] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5321] <... futex resumed>) = 1 [pid 5320] <... mprotect resumed>) = 0 [pid 5320] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5321] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32./strace-static-x86_64: Process 5322 attached [pid 5320] <... clone resumed>, parent_tid=[5322], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5322 [pid 5320] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5320] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5321] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5321] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5322] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5322] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5320] <... futex resumed>) = 0 [pid 5322] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] exit_group(0 [pid 5322] <... futex resumed>) = ? [pid 5321] <... futex resumed>) = ? [pid 5320] <... exit_group resumed>) = ? [pid 5322] +++ exited with 0 +++ [pid 5321] +++ exited with 0 +++ [pid 5320] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5323 attached , child_tidptr=0x5555573f95d0) = 5323 [pid 5323] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5323] setpgid(0, 0) = 0 [pid 5323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5323] write(3, "1000", 4) = 4 [pid 5323] close(3) = 0 [pid 5323] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5323] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5323] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5323] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5324 attached , parent_tid=[5324], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5324 [pid 5323] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5323] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5324] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5324] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5324] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5323] <... futex resumed>) = 0 [pid 5324] mount(NULL, "./file0", "binder", 0, NULL [pid 5323] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... mount resumed>) = 0 [pid 5323] <... futex resumed>) = 0 [pid 5323] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5324] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5323] <... futex resumed>) = 0 [pid 5324] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5323] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... open_tree resumed>) = 3 [pid 5323] <... futex resumed>) = 0 [pid 5323] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5324] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5323] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5323] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5324] <... futex resumed>) = 0 [pid 5323] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5324] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5323] <... mmap resumed>) = 0x7f4b0d018000 [pid 5323] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5324] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5323] <... mprotect resumed>) = 0 [pid 5324] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5325 attached [pid 5324] <... futex resumed>) = 0 [pid 5323] <... clone resumed>, parent_tid=[5325], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5325 [pid 5323] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5323] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5325] set_robust_list(0x7f4b0d0389e0, 24 [pid 5324] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5325] <... set_robust_list resumed>) = 0 [pid 5325] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5325] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5323] <... futex resumed>) = 0 [pid 5325] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5323] exit_group(0 [pid 5325] <... futex resumed>) = ? [pid 5324] <... futex resumed>) = ? [pid 5323] <... exit_group resumed>) = ? [pid 5324] +++ exited with 0 +++ [pid 5325] +++ exited with 0 +++ [pid 5323] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5326 attached , child_tidptr=0x5555573f95d0) = 5326 [pid 5326] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5326] setpgid(0, 0) = 0 [pid 5326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5326] write(3, "1000", 4) = 4 [pid 5326] close(3) = 0 [pid 5326] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5326] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5326] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5327], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5327 ./strace-static-x86_64: Process 5327 attached [pid 5327] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5327] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5326] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] <... futex resumed>) = 0 [pid 5327] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5327] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5327] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5326] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5327] <... futex resumed>) = 0 [pid 5327] mount(NULL, "./file0", "binder", 0, NULL [pid 5326] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] <... mount resumed>) = 0 [pid 5327] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5327] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] <... futex resumed>) = 0 [pid 5326] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5327] <... futex resumed>) = 0 [pid 5326] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5327] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] <... futex resumed>) = 0 [pid 5327] <... futex resumed>) = 1 [pid 5326] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5327] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5326] <... futex resumed>) = 0 [pid 5326] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5327] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5327] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] <... mmap resumed>) = 0x7f4b0d018000 [pid 5327] <... futex resumed>) = 0 [pid 5326] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5327] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] <... mprotect resumed>) = 0 [pid 5326] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5328 attached , parent_tid=[5328], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5328 [pid 5328] set_robust_list(0x7f4b0d0389e0, 24 [pid 5326] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5328] <... set_robust_list resumed>) = 0 [pid 5326] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5328] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5328] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5326] <... futex resumed>) = 0 [pid 5328] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] exit_group(0) = ? [pid 5327] <... futex resumed>) = ? [pid 5328] <... futex resumed>) = ? [pid 5328] +++ exited with 0 +++ [pid 5327] +++ exited with 0 +++ [pid 5326] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5329 ./strace-static-x86_64: Process 5329 attached [pid 5329] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5329] setpgid(0, 0) = 0 [pid 5329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5329] write(3, "1000", 4) = 4 [pid 5329] close(3) = 0 [pid 5329] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5329] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5329] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5329] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5330], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5330 [pid 5329] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5329] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5330 attached [pid 5330] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5330] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5330] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] <... futex resumed>) = 0 [pid 5329] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5329] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5330] <... futex resumed>) = 1 [pid 5330] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5330] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] <... futex resumed>) = 0 [pid 5329] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5329] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5330] <... futex resumed>) = 1 [pid 5330] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5330] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5329] <... futex resumed>) = 0 [pid 5330] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5329] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5329] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5329] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5329] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5330] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5330] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5330] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5329] <... mprotect resumed>) = 0 [pid 5329] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5331 attached , parent_tid=[5331], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5331 [pid 5331] set_robust_list(0x7f4b0d0389e0, 24 [pid 5329] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] <... set_robust_list resumed>) = 0 [pid 5329] <... futex resumed>) = 0 [pid 5329] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5331] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5329] <... futex resumed>) = 0 [pid 5331] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5329] exit_group(0) = ? [pid 5331] <... futex resumed>) = ? [pid 5330] <... futex resumed>) = ? [pid 5330] +++ exited with 0 +++ [pid 5331] +++ exited with 0 +++ [pid 5329] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5329, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5332 ./strace-static-x86_64: Process 5332 attached [pid 5332] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5332] setpgid(0, 0) = 0 [pid 5332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5332] write(3, "1000", 4) = 4 [pid 5332] close(3) = 0 [pid 5332] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5332] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5332] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5332] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5333 attached , parent_tid=[5333], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5333 [pid 5333] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5333] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5333] <... futex resumed>) = 0 [pid 5332] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5333] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5333] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5332] <... futex resumed>) = 0 [pid 5333] mount(NULL, "./file0", "binder", 0, NULL [pid 5332] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] <... mount resumed>) = 0 [pid 5333] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5333] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5332] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5332] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] <... open_tree resumed>) = 3 [pid 5333] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5332] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5332] <... futex resumed>) = 0 [pid 5332] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5332] <... futex resumed>) = 0 [pid 5333] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5332] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5333] <... futex resumed>) = 0 [pid 5333] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] <... mmap resumed>) = 0x7f4b0d018000 [pid 5332] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5332] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5334 attached , parent_tid=[5334], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5334 [pid 5334] set_robust_list(0x7f4b0d0389e0, 24 [pid 5332] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] <... set_robust_list resumed>) = 0 [pid 5332] <... futex resumed>) = 0 [pid 5334] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5332] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5334] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5334] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5334] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] exit_group(0 [pid 5333] <... futex resumed>) = ? [pid 5332] <... exit_group resumed>) = ? [pid 5333] +++ exited with 0 +++ [pid 5334] <... futex resumed>) = ? [pid 5334] +++ exited with 0 +++ [pid 5332] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5335 ./strace-static-x86_64: Process 5335 attached [pid 5335] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5335] setpgid(0, 0) = 0 [pid 5335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5335] write(3, "1000", 4) = 4 [pid 5335] close(3) = 0 [pid 5335] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5335] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5335] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5335] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5336 attached , parent_tid=[5336], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5336 [pid 5336] set_robust_list(0x7f4b0d0599e0, 24 [pid 5335] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5336] <... set_robust_list resumed>) = 0 [pid 5335] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5336] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5336] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5335] <... futex resumed>) = 0 [pid 5335] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5336] mount(NULL, "./file0", "binder", 0, NULL [pid 5335] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5336] <... mount resumed>) = 0 [pid 5336] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5335] <... futex resumed>) = 0 [pid 5335] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5336] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5335] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5336] <... open_tree resumed>) = 3 [pid 5336] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5335] <... futex resumed>) = 0 [pid 5336] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5335] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5336] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5335] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5336] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5336] <... futex resumed>) = 0 [pid 5336] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5335] <... mmap resumed>) = 0x7f4b0d018000 [pid 5335] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5335] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5337 attached , parent_tid=[5337], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5337 [pid 5335] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5335] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5337] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5337] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] <... futex resumed>) = 0 [pid 5335] exit_group(0 [pid 5336] <... futex resumed>) = ? [pid 5335] <... exit_group resumed>) = ? [pid 5336] +++ exited with 0 +++ [pid 5337] <... futex resumed>) = ? [pid 5337] +++ exited with 0 +++ [pid 5335] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5338 attached , child_tidptr=0x5555573f95d0) = 5338 [pid 5338] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5338] setpgid(0, 0) = 0 [pid 5338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5338] write(3, "1000", 4) = 4 [pid 5338] close(3) = 0 [pid 5338] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5338] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5338] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5339 attached , parent_tid=[5339], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5339 [pid 5339] set_robust_list(0x7f4b0d0599e0, 24 [pid 5338] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... set_robust_list resumed>) = 0 [pid 5338] <... futex resumed>) = 0 [pid 5338] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5339] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5339] mount(NULL, "./file0", "binder", 0, NULL [pid 5338] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] <... mount resumed>) = 0 [pid 5339] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5338] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5339] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5338] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5338] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5338] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5340 attached , parent_tid=[5340], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5340 [pid 5340] set_robust_list(0x7f4b0d0389e0, 24 [pid 5338] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5340] <... set_robust_list resumed>) = 0 [pid 5338] <... futex resumed>) = 0 [pid 5338] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5340] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5339] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5340] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5340] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5339] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5340] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5339] <... futex resumed>) = 0 [pid 5339] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5338] exit_group(0 [pid 5339] <... futex resumed>) = ? [pid 5338] <... exit_group resumed>) = ? [pid 5339] +++ exited with 0 +++ [pid 5340] <... futex resumed>) = ? [pid 5340] +++ exited with 0 +++ [pid 5338] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5341 ./strace-static-x86_64: Process 5341 attached [pid 5341] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5341] setpgid(0, 0) = 0 [pid 5341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5341] write(3, "1000", 4) = 4 [pid 5341] close(3) = 0 [pid 5341] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5341] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5341] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5341] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5342 attached , parent_tid=[5342], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5342 [pid 5341] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5341] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5342] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5342] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5342] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5341] <... futex resumed>) = 0 [pid 5341] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5341] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5342] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5342] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5341] <... futex resumed>) = 0 [pid 5341] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5341] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5342] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5342] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5341] <... futex resumed>) = 0 [pid 5342] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5341] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5342] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5341] <... futex resumed>) = 0 [pid 5342] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5341] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5341] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5342] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5341] <... mmap resumed>) = 0x7f4b0d018000 [pid 5342] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5342] <... futex resumed>) = 0 [pid 5342] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5341] <... mprotect resumed>) = 0 [pid 5341] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5343 attached , parent_tid=[5343], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5343 [pid 5343] set_robust_list(0x7f4b0d0389e0, 24 [pid 5341] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] <... set_robust_list resumed>) = 0 [pid 5343] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5341] <... futex resumed>) = 0 [pid 5343] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5343] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5341] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5341] exit_group(0 [pid 5342] <... futex resumed>) = ? [pid 5341] <... exit_group resumed>) = ? [pid 5343] <... futex resumed>) = ? [pid 5342] +++ exited with 0 +++ [pid 5343] +++ exited with 0 +++ [pid 5341] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5341, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5344 attached , child_tidptr=0x5555573f95d0) = 5344 [pid 5344] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5344] setpgid(0, 0) = 0 [pid 5344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5344] write(3, "1000", 4) = 4 [pid 5344] close(3) = 0 [pid 5344] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5344] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5344] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5344] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5345 attached , parent_tid=[5345], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5345 [pid 5345] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5345] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5344] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5345] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5345] mount(NULL, "./file0", "binder", 0, NULL [pid 5344] <... futex resumed>) = 0 [pid 5344] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] <... mount resumed>) = 0 [pid 5345] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] <... futex resumed>) = 0 [pid 5344] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = 0 [pid 5344] <... futex resumed>) = 1 [pid 5345] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5344] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] <... open_tree resumed>) = 3 [pid 5345] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] <... futex resumed>) = 0 [pid 5344] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5344] <... futex resumed>) = 0 [pid 5344] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5345] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5345] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] <... mmap resumed>) = 0x7f4b0d018000 [pid 5344] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] <... mprotect resumed>) = 0 [pid 5344] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5346 attached , parent_tid=[5346], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5346 [pid 5344] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] set_robust_list(0x7f4b0d0389e0, 24 [pid 5344] <... futex resumed>) = 0 [pid 5346] <... set_robust_list resumed>) = 0 [pid 5344] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5346] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] <... futex resumed>) = 0 [pid 5346] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] exit_group(0) = ? [pid 5345] <... futex resumed>) = ? [pid 5345] +++ exited with 0 +++ [pid 5346] <... futex resumed>) = ? [pid 5346] +++ exited with 0 +++ [pid 5344] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5347 ./strace-static-x86_64: Process 5347 attached [pid 5347] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5347] setpgid(0, 0) = 0 [pid 5347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5347] write(3, "1000", 4) = 4 [pid 5347] close(3) = 0 [pid 5347] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5347] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5347] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5348 attached , parent_tid=[5348], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5348 [pid 5348] set_robust_list(0x7f4b0d0599e0, 24 [pid 5347] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] <... set_robust_list resumed>) = 0 [pid 5347] <... futex resumed>) = 0 [pid 5347] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5348] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5348] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] <... futex resumed>) = 0 [pid 5348] <... futex resumed>) = 1 [pid 5347] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] mount(NULL, "./file0", "binder", 0, NULL [pid 5347] <... futex resumed>) = 0 [pid 5347] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5348] <... mount resumed>) = 0 [pid 5348] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5347] <... futex resumed>) = 0 [pid 5348] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5347] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] <... futex resumed>) = 0 [pid 5347] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5348] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5348] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5347] <... futex resumed>) = 0 [pid 5348] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5347] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5347] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5348] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5348] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5347] <... mmap resumed>) = 0x7f4b0d018000 [pid 5348] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5347] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5347] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5349 attached , parent_tid=[5349], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5349 [pid 5349] set_robust_list(0x7f4b0d0389e0, 24 [pid 5347] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] <... set_robust_list resumed>) = 0 [pid 5347] <... futex resumed>) = 0 [pid 5347] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5349] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5347] <... futex resumed>) = 0 [pid 5349] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5347] exit_group(0 [pid 5348] <... futex resumed>) = ? [pid 5347] <... exit_group resumed>) = ? [pid 5348] +++ exited with 0 +++ [pid 5349] <... futex resumed>) = ? [pid 5349] +++ exited with 0 +++ [pid 5347] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5347, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5350 ./strace-static-x86_64: Process 5350 attached [pid 5350] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5350] setpgid(0, 0) = 0 [pid 5350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5350] write(3, "1000", 4) = 4 [pid 5350] close(3) = 0 [pid 5350] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5350] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5350] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5351], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5351 [pid 5350] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5350] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5351 attached [pid 5351] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5351] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5351] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... futex resumed>) = 0 [pid 5350] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5350] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... futex resumed>) = 1 [pid 5351] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5351] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... futex resumed>) = 0 [pid 5350] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5350] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... futex resumed>) = 1 [pid 5351] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5351] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... futex resumed>) = 0 [pid 5350] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5350] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5350] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5350] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5352], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5352 ./strace-static-x86_64: Process 5352 attached [pid 5350] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5350] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... futex resumed>) = 1 [pid 5351] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5351] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5351] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5352] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5352] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5352] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... futex resumed>) = 0 [pid 5350] exit_group(0) = ? [pid 5351] <... futex resumed>) = ? [pid 5351] +++ exited with 0 +++ [pid 5352] <... futex resumed>) = ? [pid 5352] +++ exited with 0 +++ [pid 5350] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5350, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5353 ./strace-static-x86_64: Process 5353 attached [pid 5353] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5353] setpgid(0, 0) = 0 [pid 5353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5353] write(3, "1000", 4) = 4 [pid 5353] close(3) = 0 [pid 5353] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5353] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5353] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5354], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5354 ./strace-static-x86_64: Process 5354 attached [pid 5353] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5354] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5354] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5354] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5353] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5354] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5354] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5353] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5354] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5354] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] <... futex resumed>) = 0 [pid 5353] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5353] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5353] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5355 attached , parent_tid=[5355], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5355 [pid 5353] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5354] <... futex resumed>) = 1 [pid 5354] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5355] set_robust_list(0x7f4b0d0389e0, 24 [pid 5354] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5354] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5355] <... set_robust_list resumed>) = 0 [pid 5355] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5355] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5353] exit_group(0) = ? [pid 5354] <... futex resumed>) = ? [pid 5354] +++ exited with 0 +++ [pid 5355] +++ exited with 0 +++ [pid 5353] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5353, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5356 ./strace-static-x86_64: Process 5356 attached [pid 5356] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5356] setpgid(0, 0) = 0 [pid 5356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5356] write(3, "1000", 4) = 4 [pid 5356] close(3) = 0 [pid 5356] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5356] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5356] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5356] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5357 attached [pid 5357] set_robust_list(0x7f4b0d0599e0, 24 [pid 5356] <... clone resumed>, parent_tid=[5357], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5357 [pid 5357] <... set_robust_list resumed>) = 0 [pid 5356] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5356] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5357] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5356] <... futex resumed>) = 0 [pid 5357] <... futex resumed>) = 1 [pid 5356] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] mount(NULL, "./file0", "binder", 0, NULL [pid 5356] <... futex resumed>) = 0 [pid 5356] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] <... mount resumed>) = 0 [pid 5357] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5356] <... futex resumed>) = 0 [pid 5356] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5356] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] <... futex resumed>) = 1 [pid 5357] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5357] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5356] <... futex resumed>) = 0 [pid 5356] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5356] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5356] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5356] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5356] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5358 attached , parent_tid=[5358], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5358 [pid 5358] set_robust_list(0x7f4b0d0389e0, 24 [pid 5356] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5358] <... set_robust_list resumed>) = 0 [pid 5356] <... futex resumed>) = 0 [pid 5358] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5356] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5358] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5358] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5356] <... futex resumed>) = 0 [pid 5358] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5357] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5357] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5357] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5356] exit_group(0 [pid 5357] <... futex resumed>) = ? [pid 5356] <... exit_group resumed>) = ? [pid 5357] +++ exited with 0 +++ [pid 5358] <... futex resumed>) = ? [pid 5358] +++ exited with 0 +++ [pid 5356] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5359 ./strace-static-x86_64: Process 5359 attached [pid 5359] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5359] setpgid(0, 0) = 0 [pid 5359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5359] write(3, "1000", 4) = 4 [pid 5359] close(3) = 0 [pid 5359] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5359] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5359] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5360], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5360 [pid 5359] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5360 attached [pid 5360] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5360] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5360] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... futex resumed>) = 0 [pid 5360] <... futex resumed>) = 1 [pid 5359] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5360] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5360] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... futex resumed>) = 0 [pid 5359] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5360] <... futex resumed>) = 1 [pid 5360] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5360] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... futex resumed>) = 0 [pid 5359] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5359] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5359] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5361], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5361 [pid 5359] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5360] <... futex resumed>) = 1 [pid 5360] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5360] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5360] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5361 attached [pid 5361] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5361] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5361] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5359] <... futex resumed>) = 0 [pid 5359] exit_group(0) = ? [pid 5360] <... futex resumed>) = ? [pid 5360] +++ exited with 0 +++ [pid 5361] +++ exited with 0 +++ [pid 5359] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5362 ./strace-static-x86_64: Process 5362 attached [pid 5362] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5362] setpgid(0, 0) = 0 [pid 5362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5362] write(3, "1000", 4) = 4 [pid 5362] close(3) = 0 [pid 5362] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5362] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5362] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5362] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5363], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5363 [pid 5362] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5362] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5363 attached [pid 5363] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5363] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5363] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] <... futex resumed>) = 0 [pid 5362] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5362] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] <... futex resumed>) = 1 [pid 5363] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5363] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] <... futex resumed>) = 0 [pid 5363] <... futex resumed>) = 1 [pid 5362] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5362] <... futex resumed>) = 0 [pid 5362] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] <... open_tree resumed>) = 3 [pid 5363] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] <... futex resumed>) = 0 [pid 5363] <... futex resumed>) = 1 [pid 5362] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5362] <... futex resumed>) = 0 [pid 5362] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5363] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5362] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5363] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5362] <... mmap resumed>) = 0x7f4b0d018000 [pid 5363] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5362] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5362] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5364 attached , parent_tid=[5364], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5364 [pid 5364] set_robust_list(0x7f4b0d0389e0, 24 [pid 5362] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] <... set_robust_list resumed>) = 0 [pid 5362] <... futex resumed>) = 0 [pid 5364] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5362] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5364] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5364] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] <... futex resumed>) = 0 [pid 5364] <... futex resumed>) = 1 [pid 5362] exit_group(0 [pid 5364] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5362] <... exit_group resumed>) = ? [pid 5363] <... futex resumed>) = ? [pid 5363] +++ exited with 0 +++ [pid 5364] <... futex resumed>) = ? [pid 5364] +++ exited with 0 +++ [pid 5362] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5365 ./strace-static-x86_64: Process 5365 attached [pid 5365] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5365] setpgid(0, 0) = 0 [pid 5365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5365] write(3, "1000", 4) = 4 [pid 5365] close(3) = 0 [pid 5365] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5365] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5365] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5366], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5366 ./strace-static-x86_64: Process 5366 attached [pid 5365] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5366] set_robust_list(0x7f4b0d0599e0, 24 [pid 5365] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5366] <... set_robust_list resumed>) = 0 [pid 5366] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5366] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = 0 [pid 5366] <... futex resumed>) = 1 [pid 5365] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] mount(NULL, "./file0", "binder", 0, NULL [pid 5365] <... futex resumed>) = 0 [pid 5365] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5366] <... mount resumed>) = 0 [pid 5366] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5365] <... futex resumed>) = 0 [pid 5365] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5366] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5366] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = 0 [pid 5366] <... futex resumed>) = 1 [pid 5365] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5365] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5365] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5367 attached , parent_tid=[5367], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5367 [pid 5367] set_robust_list(0x7f4b0d0389e0, 24 [pid 5365] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... set_robust_list resumed>) = 0 [pid 5365] <... futex resumed>) = 0 [pid 5367] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5365] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5366] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5367] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5367] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5365] <... futex resumed>) = 0 [pid 5367] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5366] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5366] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5366] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5365] exit_group(0) = ? [pid 5367] <... futex resumed>) = ? [pid 5367] +++ exited with 0 +++ [pid 5366] <... futex resumed>) = ? [pid 5366] +++ exited with 0 +++ [pid 5365] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5368 ./strace-static-x86_64: Process 5368 attached [pid 5368] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5368] setpgid(0, 0) = 0 [pid 5368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5368] write(3, "1000", 4) = 4 [pid 5368] close(3) = 0 [pid 5368] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5368] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5368] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5369 attached , parent_tid=[5369], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5369 [pid 5369] set_robust_list(0x7f4b0d0599e0, 24 [pid 5368] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... set_robust_list resumed>) = 0 [pid 5368] <... futex resumed>) = 0 [pid 5368] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5369] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] <... futex resumed>) = 0 [pid 5369] <... futex resumed>) = 1 [pid 5368] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] mount(NULL, "./file0", "binder", 0, NULL [pid 5368] <... futex resumed>) = 0 [pid 5368] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... mount resumed>) = 0 [pid 5369] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5369] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5368] <... futex resumed>) = 0 [pid 5369] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5368] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... open_tree resumed>) = 3 [pid 5369] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] <... futex resumed>) = 0 [pid 5369] <... futex resumed>) = 1 [pid 5368] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5368] <... futex resumed>) = 0 [pid 5368] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5368] <... futex resumed>) = 0 [pid 5369] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5369] <... futex resumed>) = 0 [pid 5368] <... mmap resumed>) = 0x7f4b0d018000 [pid 5369] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5368] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5370 attached , parent_tid=[5370], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5370 [pid 5368] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] set_robust_list(0x7f4b0d0389e0, 24 [pid 5368] <... futex resumed>) = 0 [pid 5368] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5370] <... set_robust_list resumed>) = 0 [pid 5370] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5370] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5370] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] exit_group(0 [pid 5370] <... futex resumed>) = ? [pid 5369] <... futex resumed>) = ? [pid 5368] <... exit_group resumed>) = ? [pid 5370] +++ exited with 0 +++ [pid 5369] +++ exited with 0 +++ [pid 5368] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5371 ./strace-static-x86_64: Process 5371 attached [pid 5371] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5371] setpgid(0, 0) = 0 [pid 5371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5371] write(3, "1000", 4) = 4 [pid 5371] close(3) = 0 [pid 5371] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5371] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5371] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5371] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5372 attached , parent_tid=[5372], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5372 [pid 5372] set_robust_list(0x7f4b0d0599e0, 24 [pid 5371] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5372] <... set_robust_list resumed>) = 0 [pid 5371] <... futex resumed>) = 0 [pid 5372] mkdir("./file0", 000 [pid 5371] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5372] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5372] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = 0 [pid 5372] <... futex resumed>) = 1 [pid 5371] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5372] mount(NULL, "./file0", "binder", 0, NULL [pid 5371] <... futex resumed>) = 0 [pid 5371] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5372] <... mount resumed>) = 0 [pid 5372] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = 0 [pid 5372] <... futex resumed>) = 1 [pid 5371] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5372] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5371] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5372] <... open_tree resumed>) = 3 [pid 5372] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5371] <... futex resumed>) = 0 [pid 5371] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5371] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5372] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5371] <... futex resumed>) = 0 [pid 5371] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5372] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5371] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5372] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... mprotect resumed>) = 0 [pid 5371] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5372] <... futex resumed>) = 0 [pid 5371] <... clone resumed>, parent_tid=[5373], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5373 ./strace-static-x86_64: Process 5373 attached [pid 5373] set_robust_list(0x7f4b0d0389e0, 24 [pid 5372] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5371] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5371] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] <... set_robust_list resumed>) = 0 [pid 5373] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5373] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5371] <... futex resumed>) = 0 [pid 5373] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5371] exit_group(0 [pid 5373] <... futex resumed>) = ? [pid 5372] <... futex resumed>) = ? [pid 5371] <... exit_group resumed>) = ? [pid 5372] +++ exited with 0 +++ [pid 5373] +++ exited with 0 +++ [pid 5371] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5374 attached , child_tidptr=0x5555573f95d0) = 5374 [pid 5374] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5374] setpgid(0, 0) = 0 [pid 5374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5374] write(3, "1000", 4) = 4 [pid 5374] close(3) = 0 [pid 5374] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5374] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5374] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5375 attached , parent_tid=[5375], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5375 [pid 5375] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5375] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5374] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5375] <... futex resumed>) = 0 [pid 5375] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5375] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5375] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5374] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5374] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5375] <... futex resumed>) = 0 [pid 5375] mount(NULL, "./file0", "binder", 0, NULL [pid 5374] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] <... mount resumed>) = 0 [pid 5375] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5375] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5374] <... futex resumed>) = 0 [pid 5374] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5375] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5375] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5374] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5375] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5374] <... mmap resumed>) = 0x7f4b0d018000 [pid 5374] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5374] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5376], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5376 [pid 5374] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5375] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5374] <... futex resumed>) = 0 [pid 5374] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5376 attached [pid 5376] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5376] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5375] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5375] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5376] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5376] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5374] <... futex resumed>) = 0 [pid 5374] exit_group(0) = ? [pid 5375] <... futex resumed>) = ? [pid 5376] <... futex resumed>) = ? [pid 5375] +++ exited with 0 +++ [pid 5376] +++ exited with 0 +++ [pid 5374] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5377 ./strace-static-x86_64: Process 5377 attached [pid 5377] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5377] setpgid(0, 0) = 0 [pid 5377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5377] write(3, "1000", 4) = 4 [pid 5377] close(3) = 0 [pid 5377] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5377] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5377] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5378 attached , parent_tid=[5378], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5378 [pid 5378] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5377] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5377] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5378] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5378] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5377] <... futex resumed>) = 0 [pid 5378] <... futex resumed>) = 1 [pid 5377] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5378] mount(NULL, "./file0", "binder", 0, NULL [pid 5377] <... futex resumed>) = 0 [pid 5377] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5378] <... mount resumed>) = 0 [pid 5378] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5377] <... futex resumed>) = 0 [pid 5377] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5377] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5378] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5378] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5377] <... futex resumed>) = 0 [pid 5377] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5377] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5378] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5377] <... mmap resumed>) = 0x7f4b0d018000 [pid 5377] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5378] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5377] <... mprotect resumed>) = 0 [pid 5378] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5377] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5378] <... futex resumed>) = 0 [pid 5377] <... clone resumed>, parent_tid=[5379], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5379 [pid 5377] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5377] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5379 attached [pid 5379] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5378] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5379] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5379] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5377] <... futex resumed>) = 0 [pid 5377] exit_group(0 [pid 5378] <... futex resumed>) = ? [pid 5377] <... exit_group resumed>) = ? [pid 5378] +++ exited with 0 +++ [pid 5379] <... futex resumed>) = ? [pid 5379] +++ exited with 0 +++ [pid 5377] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5380 ./strace-static-x86_64: Process 5380 attached [pid 5380] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5380] setpgid(0, 0) = 0 [pid 5380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5380] write(3, "1000", 4) = 4 [pid 5380] close(3) = 0 [pid 5380] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5380] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5380] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5380] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5381 attached , parent_tid=[5381], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5381 [pid 5381] set_robust_list(0x7f4b0d0599e0, 24 [pid 5380] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] <... set_robust_list resumed>) = 0 [pid 5380] <... futex resumed>) = 0 [pid 5380] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5381] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5381] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5380] <... futex resumed>) = 0 [pid 5381] <... futex resumed>) = 1 [pid 5381] mount(NULL, "./file0", "binder", 0, NULL [pid 5380] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5380] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5381] <... mount resumed>) = 0 [pid 5381] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5380] <... futex resumed>) = 0 [pid 5381] <... futex resumed>) = 1 [pid 5380] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5380] <... futex resumed>) = 0 [pid 5380] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5381] <... open_tree resumed>) = 3 [pid 5381] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5380] <... futex resumed>) = 0 [pid 5381] <... futex resumed>) = 1 [pid 5380] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5380] <... futex resumed>) = 0 [pid 5380] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5380] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5381] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5381] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5380] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5381] <... futex resumed>) = 0 [pid 5380] <... mprotect resumed>) = 0 [pid 5381] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5380] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5382 attached , parent_tid=[5382], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5382 [pid 5382] set_robust_list(0x7f4b0d0389e0, 24 [pid 5380] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5382] <... set_robust_list resumed>) = 0 [pid 5380] <... futex resumed>) = 0 [pid 5382] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5380] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5382] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5382] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5380] <... futex resumed>) = 0 [pid 5382] <... futex resumed>) = 1 [pid 5380] exit_group(0 [pid 5382] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5380] <... exit_group resumed>) = ? [pid 5381] <... futex resumed>) = ? [pid 5381] +++ exited with 0 +++ [pid 5382] <... futex resumed>) = ? [pid 5382] +++ exited with 0 +++ [pid 5380] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5383 ./strace-static-x86_64: Process 5383 attached [pid 5383] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5383] setpgid(0, 0) = 0 [pid 5383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5383] write(3, "1000", 4) = 4 [pid 5383] close(3) = 0 [pid 5383] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5383] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5383] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5384 attached , parent_tid=[5384], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5384 [pid 5384] set_robust_list(0x7f4b0d0599e0, 24 [pid 5383] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] <... set_robust_list resumed>) = 0 [pid 5383] <... futex resumed>) = 0 [pid 5383] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5384] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5383] <... futex resumed>) = 0 [pid 5384] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5383] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5383] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5384] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5383] <... futex resumed>) = 0 [pid 5384] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5383] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... open_tree resumed>) = 3 [pid 5384] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5383] <... futex resumed>) = 0 [pid 5384] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5383] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5384] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5383] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5384] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5384] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5383] <... mmap resumed>) = 0x7f4b0d018000 [pid 5383] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5383] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5385 attached , parent_tid=[5385], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5385 [pid 5385] set_robust_list(0x7f4b0d0389e0, 24 [pid 5383] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5385] <... set_robust_list resumed>) = 0 [pid 5383] <... futex resumed>) = 0 [pid 5385] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5383] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5385] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5385] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5383] <... futex resumed>) = 0 [pid 5385] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5383] exit_group(0 [pid 5384] <... futex resumed>) = ? [pid 5383] <... exit_group resumed>) = ? [pid 5384] +++ exited with 0 +++ [pid 5385] <... futex resumed>) = ? [pid 5385] +++ exited with 0 +++ [pid 5383] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5383, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5386 ./strace-static-x86_64: Process 5386 attached [pid 5386] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5386] setpgid(0, 0) = 0 [pid 5386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5386] write(3, "1000", 4) = 4 [pid 5386] close(3) = 0 [pid 5386] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5386] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5386] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5386] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5387 attached [pid 5387] set_robust_list(0x7f4b0d0599e0, 24 [pid 5386] <... clone resumed>, parent_tid=[5387], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5387 [pid 5387] <... set_robust_list resumed>) = 0 [pid 5386] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5386] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5387] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5387] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] <... futex resumed>) = 0 [pid 5387] <... futex resumed>) = 1 [pid 5386] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5387] mount(NULL, "./file0", "binder", 0, NULL [pid 5386] <... futex resumed>) = 0 [pid 5386] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5387] <... mount resumed>) = 0 [pid 5387] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5386] <... futex resumed>) = 0 [pid 5386] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5387] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5386] <... futex resumed>) = 0 [pid 5386] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5387] <... open_tree resumed>) = 3 [pid 5387] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5386] <... futex resumed>) = 0 [pid 5386] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5386] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5387] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5386] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5387] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5386] <... mmap resumed>) = 0x7f4b0d018000 [pid 5386] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5387] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] <... mprotect resumed>) = 0 [pid 5386] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5387] <... futex resumed>) = 0 [pid 5386] <... clone resumed>, parent_tid=[5388], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5388 [pid 5387] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5386] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5386] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5388 attached [pid 5388] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5388] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5388] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] <... futex resumed>) = 0 [pid 5388] <... futex resumed>) = 1 [pid 5386] exit_group(0 [pid 5388] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5386] <... exit_group resumed>) = ? [pid 5388] <... futex resumed>) = ? [pid 5387] <... futex resumed>) = ? [pid 5388] +++ exited with 0 +++ [pid 5387] +++ exited with 0 +++ [pid 5386] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5389 ./strace-static-x86_64: Process 5389 attached [pid 5389] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5389] setpgid(0, 0) = 0 [pid 5389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5389] write(3, "1000", 4) = 4 [pid 5389] close(3) = 0 [pid 5389] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5389] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5389] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5390 attached , parent_tid=[5390], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5390 [pid 5389] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5390] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5390] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5390] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5389] <... futex resumed>) = 0 [pid 5389] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5390] mount(NULL, "./file0", "binder", 0, NULL [pid 5389] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5390] <... mount resumed>) = 0 [pid 5390] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5389] <... futex resumed>) = 0 [pid 5390] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5389] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5390] <... open_tree resumed>) = 3 [pid 5390] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5389] <... futex resumed>) = 0 [pid 5389] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5390] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5389] <... mmap resumed>) = 0x7f4b0d018000 [pid 5389] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5390] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5389] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5391 attached [pid 5390] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5391] set_robust_list(0x7f4b0d0389e0, 24 [pid 5390] <... futex resumed>) = 0 [pid 5389] <... clone resumed>, parent_tid=[5391], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5391 [pid 5391] <... set_robust_list resumed>) = 0 [pid 5390] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5389] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5391] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5389] <... futex resumed>) = 0 [pid 5391] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5389] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5391] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5389] <... futex resumed>) = 0 [pid 5391] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5389] exit_group(0 [pid 5391] <... futex resumed>) = ? [pid 5390] <... futex resumed>) = ? [pid 5389] <... exit_group resumed>) = ? [pid 5391] +++ exited with 0 +++ [pid 5390] +++ exited with 0 +++ [pid 5389] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5389, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5392 ./strace-static-x86_64: Process 5392 attached [pid 5392] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5392] setpgid(0, 0) = 0 [pid 5392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5392] write(3, "1000", 4) = 4 [pid 5392] close(3) = 0 [pid 5392] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5392] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5392] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5393], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5393 ./strace-static-x86_64: Process 5393 attached [pid 5392] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] set_robust_list(0x7f4b0d0599e0, 24 [pid 5392] <... futex resumed>) = 0 [pid 5393] <... set_robust_list resumed>) = 0 [pid 5392] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5393] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5393] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5392] <... futex resumed>) = 0 [pid 5393] mount(NULL, "./file0", "binder", 0, NULL [pid 5392] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] <... mount resumed>) = 0 [pid 5393] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] <... futex resumed>) = 0 [pid 5393] <... futex resumed>) = 1 [pid 5392] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5392] <... futex resumed>) = 0 [pid 5392] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] <... open_tree resumed>) = 3 [pid 5393] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] <... futex resumed>) = 0 [pid 5393] <... futex resumed>) = 1 [pid 5392] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5392] <... futex resumed>) = 0 [pid 5392] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5393] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5393] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] <... mmap resumed>) = 0x7f4b0d018000 [pid 5393] <... futex resumed>) = 0 [pid 5392] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5393] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] <... mprotect resumed>) = 0 [pid 5392] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5394 attached , parent_tid=[5394], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5394 [pid 5394] set_robust_list(0x7f4b0d0389e0, 24 [pid 5392] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5392] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5394] <... set_robust_list resumed>) = 0 [pid 5394] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5394] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5394] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] <... futex resumed>) = 0 [pid 5392] exit_group(0) = ? [pid 5393] <... futex resumed>) = ? [pid 5394] <... futex resumed>) = ? [pid 5393] +++ exited with 0 +++ [pid 5394] +++ exited with 0 +++ [pid 5392] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5395 attached , child_tidptr=0x5555573f95d0) = 5395 [pid 5395] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5395] setpgid(0, 0) = 0 [pid 5395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5395] write(3, "1000", 4) = 4 [pid 5395] close(3) = 0 [pid 5395] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5395] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5395] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5395] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5396 attached [pid 5396] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5396] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5395] <... clone resumed>, parent_tid=[5396], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5396 [pid 5395] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5396] <... futex resumed>) = 0 [pid 5396] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5396] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5396] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5395] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5395] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5396] <... futex resumed>) = 0 [pid 5396] mount(NULL, "./file0", "binder", 0, NULL [pid 5395] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5396] <... mount resumed>) = 0 [pid 5396] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5396] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5395] <... futex resumed>) = 0 [pid 5395] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5396] <... futex resumed>) = 0 [pid 5396] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5395] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5396] <... open_tree resumed>) = 3 [pid 5396] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5396] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5395] <... futex resumed>) = 0 [pid 5395] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5396] <... futex resumed>) = 0 [pid 5396] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5395] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5396] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5395] <... futex resumed>) = 0 [pid 5396] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5395] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5395] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5395] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5397 attached [pid 5397] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5397] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5395] <... clone resumed>, parent_tid=[5397], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5397 [pid 5395] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5397] <... futex resumed>) = 0 [pid 5395] <... futex resumed>) = 1 [pid 5397] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5395] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5397] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5397] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5397] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5395] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5395] exit_group(0 [pid 5396] <... futex resumed>) = ? [pid 5395] <... exit_group resumed>) = ? [pid 5396] +++ exited with 0 +++ [pid 5397] <... futex resumed>) = ? [pid 5397] +++ exited with 0 +++ [pid 5395] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5398 ./strace-static-x86_64: Process 5398 attached [pid 5398] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5398] setpgid(0, 0) = 0 [pid 5398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5398] write(3, "1000", 4) = 4 [pid 5398] close(3) = 0 [pid 5398] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5398] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5398] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5399 attached [pid 5399] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5399] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] <... clone resumed>, parent_tid=[5399], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5399 [pid 5398] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5399] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5399] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5399] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5398] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5399] mount(NULL, "./file0", "binder", 0, NULL [pid 5398] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5399] <... mount resumed>) = 0 [pid 5399] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] <... futex resumed>) = 0 [pid 5398] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5399] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5398] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5399] <... open_tree resumed>) = 3 [pid 5399] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5398] <... futex resumed>) = 0 [pid 5399] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5398] <... futex resumed>) = 0 [pid 5399] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5398] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5399] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5399] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5398] <... mmap resumed>) = 0x7f4b0d018000 [pid 5399] <... futex resumed>) = 0 [pid 5399] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5398] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5400 attached , parent_tid=[5400], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5400 [pid 5398] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5398] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5400] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5400] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5400] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5398] <... futex resumed>) = 0 [pid 5398] exit_group(0) = ? [pid 5399] <... futex resumed>) = ? [pid 5399] +++ exited with 0 +++ [pid 5400] +++ exited with 0 +++ [pid 5398] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5401 attached , child_tidptr=0x5555573f95d0) = 5401 [pid 5401] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5401] setpgid(0, 0) = 0 [pid 5401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5401] write(3, "1000", 4) = 4 [pid 5401] close(3) = 0 [pid 5401] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5401] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5401] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5401] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5402 attached , parent_tid=[5402], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5402 [pid 5402] set_robust_list(0x7f4b0d0599e0, 24 [pid 5401] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... set_robust_list resumed>) = 0 [pid 5401] <... futex resumed>) = 0 [pid 5402] mkdir("./file0", 000 [pid 5401] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5402] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5402] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5401] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5402] <... futex resumed>) = 0 [pid 5402] mount(NULL, "./file0", "binder", 0, NULL [pid 5401] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5402] <... mount resumed>) = 0 [pid 5402] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5402] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5401] <... futex resumed>) = 0 [pid 5401] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5402] <... futex resumed>) = 0 [pid 5402] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5401] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5402] <... open_tree resumed>) = 3 [pid 5402] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5401] <... futex resumed>) = 0 [pid 5401] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5401] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5401] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5401] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5402] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5401] <... mprotect resumed>) = 0 [pid 5402] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5401] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5402] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5403 attached [pid 5403] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5402] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5401] <... clone resumed>, parent_tid=[5403], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5403 [pid 5403] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5401] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5403] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5401] <... futex resumed>) = 0 [pid 5403] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5403] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5401] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5401] exit_group(0) = ? [pid 5403] <... futex resumed>) = ? [pid 5402] <... futex resumed>) = ? [pid 5403] +++ exited with 0 +++ [pid 5402] +++ exited with 0 +++ [pid 5401] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5401, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5404 attached , child_tidptr=0x5555573f95d0) = 5404 [pid 5404] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5404] setpgid(0, 0) = 0 [pid 5404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5404] write(3, "1000", 4) = 4 [pid 5404] close(3) = 0 [pid 5404] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5404] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5404] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5405 attached [pid 5405] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5405] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5404] <... clone resumed>, parent_tid=[5405], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5405 [pid 5404] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5405] <... futex resumed>) = 0 [pid 5405] mkdir("./file0", 000 [pid 5404] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5405] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5405] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5404] <... futex resumed>) = 0 [pid 5404] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5405] mount(NULL, "./file0", "binder", 0, NULL [pid 5404] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5405] <... mount resumed>) = 0 [pid 5405] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5405] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5404] <... futex resumed>) = 0 [pid 5404] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5405] <... futex resumed>) = 0 [pid 5405] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5404] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5405] <... open_tree resumed>) = 3 [pid 5405] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5404] <... futex resumed>) = 0 [pid 5405] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5404] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5404] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5405] <... futex resumed>) = 0 [pid 5405] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5404] <... mmap resumed>) = 0x7f4b0d018000 [pid 5404] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5405] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5404] <... mprotect resumed>) = 0 [pid 5405] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5405] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5404] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5406], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5406 [pid 5404] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5404] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5406 attached [pid 5406] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5406] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5406] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5404] <... futex resumed>) = 0 [pid 5404] exit_group(0 [pid 5405] <... futex resumed>) = ? [pid 5404] <... exit_group resumed>) = ? [pid 5405] +++ exited with 0 +++ [pid 5406] <... futex resumed>) = ? [pid 5406] +++ exited with 0 +++ [pid 5404] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5407 attached , child_tidptr=0x5555573f95d0) = 5407 [pid 5407] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5407] setpgid(0, 0) = 0 [pid 5407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5407] write(3, "1000", 4) = 4 [pid 5407] close(3) = 0 [pid 5407] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5407] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5407] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5407] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5408], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5408 [pid 5407] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5407] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5408 attached [pid 5408] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5408] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5408] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] <... futex resumed>) = 0 [pid 5407] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5407] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5408] <... futex resumed>) = 1 [pid 5408] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5408] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] <... futex resumed>) = 0 [pid 5408] <... futex resumed>) = 1 [pid 5408] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5407] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5407] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5408] <... open_tree resumed>) = 3 [pid 5408] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] <... futex resumed>) = 0 [pid 5407] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5407] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5407] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5407] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5407] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5408] <... futex resumed>) = 1 ./strace-static-x86_64: Process 5409 attached [pid 5409] set_robust_list(0x7f4b0d0389e0, 24 [pid 5408] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5407] <... clone resumed>, parent_tid=[5409], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5409 [pid 5409] <... set_robust_list resumed>) = 0 [pid 5407] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5409] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5407] <... futex resumed>) = 0 [pid 5407] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5409] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5409] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5408] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5409] <... futex resumed>) = 1 [pid 5407] <... futex resumed>) = 0 [pid 5408] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5409] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5407] exit_group(0 [pid 5409] <... futex resumed>) = ? [pid 5407] <... exit_group resumed>) = ? [pid 5408] <... futex resumed>) = ? [pid 5408] +++ exited with 0 +++ [pid 5409] +++ exited with 0 +++ [pid 5407] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5410 ./strace-static-x86_64: Process 5410 attached [pid 5410] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5410] setpgid(0, 0) = 0 [pid 5410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5410] write(3, "1000", 4) = 4 [pid 5410] close(3) = 0 [pid 5410] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5410] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5410] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5410] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5411], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5411 [pid 5410] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5410] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5411 attached [pid 5411] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5411] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5411] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5410] <... futex resumed>) = 0 [pid 5410] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5410] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5411] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5411] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5410] <... futex resumed>) = 0 [pid 5410] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5410] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5411] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5411] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5411] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5410] <... futex resumed>) = 0 [pid 5410] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5410] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5410] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5410] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5411] <... futex resumed>) = 0 [pid 5411] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5410] <... mprotect resumed>) = 0 [pid 5411] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5410] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5411] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5412 attached ) = 0 [pid 5412] set_robust_list(0x7f4b0d0389e0, 24 [pid 5411] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5410] <... clone resumed>, parent_tid=[5412], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5412 [pid 5412] <... set_robust_list resumed>) = 0 [pid 5412] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5410] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5410] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5412] <... futex resumed>) = 0 [pid 5412] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5412] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5410] <... futex resumed>) = 0 [pid 5412] <... futex resumed>) = 1 [pid 5410] exit_group(0 [pid 5411] <... futex resumed>) = ? [pid 5410] <... exit_group resumed>) = ? [pid 5411] +++ exited with 0 +++ [pid 5412] +++ exited with 0 +++ [pid 5410] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5410, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5413 attached , child_tidptr=0x5555573f95d0) = 5413 [pid 5413] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5413] setpgid(0, 0) = 0 [pid 5413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5413] write(3, "1000", 4) = 4 [pid 5413] close(3) = 0 [pid 5413] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5413] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5413] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5413] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5414 attached , parent_tid=[5414], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5414 [pid 5414] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5414] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5413] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5414] <... futex resumed>) = 0 [pid 5414] mkdir("./file0", 000 [pid 5413] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5414] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5414] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5413] <... futex resumed>) = 0 [pid 5413] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5413] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5414] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5414] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5413] <... futex resumed>) = 0 [pid 5413] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5413] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5414] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5414] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5413] <... futex resumed>) = 0 [pid 5413] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5413] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5413] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5413] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5413] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5415], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5415 ./strace-static-x86_64: Process 5415 attached [pid 5413] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5413] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5414] <... futex resumed>) = 1 [pid 5414] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5414] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5414] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5415] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5415] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5415] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5413] <... futex resumed>) = 0 [pid 5413] exit_group(0) = ? [pid 5414] <... futex resumed>) = ? [pid 5414] +++ exited with 0 +++ [pid 5415] +++ exited with 0 +++ [pid 5413] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5413, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5416 attached , child_tidptr=0x5555573f95d0) = 5416 [pid 5416] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5416] setpgid(0, 0) = 0 [pid 5416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5416] write(3, "1000", 4) = 4 [pid 5416] close(3) = 0 [pid 5416] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5416] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5416] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5416] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5417], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5417 [pid 5416] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5416] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5417 attached [pid 5417] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5417] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5417] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5416] <... futex resumed>) = 0 [pid 5416] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5416] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5417] <... futex resumed>) = 1 [pid 5417] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5417] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5416] <... futex resumed>) = 0 [pid 5416] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5416] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5417] <... futex resumed>) = 1 [pid 5417] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5417] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5416] <... futex resumed>) = 0 [pid 5416] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5416] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5416] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5416] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5416] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5418], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5418 ./strace-static-x86_64: Process 5418 attached [pid 5416] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5416] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5417] <... futex resumed>) = 1 [pid 5417] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5417] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5417] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5418] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5418] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5418] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5416] <... futex resumed>) = 0 [pid 5416] exit_group(0) = ? [pid 5418] <... futex resumed>) = ? [pid 5417] <... futex resumed>) = ? [pid 5417] +++ exited with 0 +++ [pid 5418] +++ exited with 0 +++ [pid 5416] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5416, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5419 attached , child_tidptr=0x5555573f95d0) = 5419 [pid 5419] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5419] setpgid(0, 0) = 0 [pid 5419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5419] write(3, "1000", 4) = 4 [pid 5419] close(3) = 0 [pid 5419] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5419] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5419] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5420 attached , parent_tid=[5420], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5420 [pid 5420] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5420] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] <... futex resumed>) = 0 [pid 5420] mkdir("./file0", 000 [pid 5419] <... futex resumed>) = 1 [pid 5420] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5420] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5420] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5419] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5420] mount(NULL, "./file0", "binder", 0, NULL [pid 5419] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5420] <... mount resumed>) = 0 [pid 5420] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5420] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] <... futex resumed>) = 0 [pid 5419] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5420] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5419] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5420] <... open_tree resumed>) = 3 [pid 5420] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5420] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] <... futex resumed>) = 0 [pid 5419] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] <... futex resumed>) = 0 [pid 5419] <... futex resumed>) = 1 [pid 5420] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5419] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5420] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5420] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5420] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] <... mmap resumed>) = 0x7f4b0d018000 [pid 5419] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5419] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5421 attached [pid 5421] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5421] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] <... clone resumed>, parent_tid=[5421], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5421 [pid 5419] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5421] <... futex resumed>) = 0 [pid 5419] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5421] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5421] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5421] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5419] exit_group(0 [pid 5420] <... futex resumed>) = ? [pid 5419] <... exit_group resumed>) = ? [pid 5420] +++ exited with 0 +++ [pid 5421] <... futex resumed>) = ? [pid 5421] +++ exited with 0 +++ [pid 5419] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5419, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5422 ./strace-static-x86_64: Process 5422 attached [pid 5422] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5422] setpgid(0, 0) = 0 [pid 5422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5422] write(3, "1000", 4) = 4 [pid 5422] close(3) = 0 [pid 5422] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5422] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5422] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5423 attached , parent_tid=[5423], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5423 [pid 5423] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5423] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5422] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5423] <... futex resumed>) = 0 [pid 5422] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5423] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5423] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5422] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5423] <... futex resumed>) = 0 [pid 5422] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5423] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5422] <... futex resumed>) = 0 [pid 5423] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5422] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5423] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5422] <... futex resumed>) = 0 [pid 5422] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5423] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5422] <... futex resumed>) = 0 [pid 5422] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5422] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5422] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5424 attached , parent_tid=[5424], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5424 [pid 5424] set_robust_list(0x7f4b0d0389e0, 24 [pid 5422] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5424] <... set_robust_list resumed>) = 0 [pid 5424] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5423] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5424] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5422] <... futex resumed>) = 0 [pid 5424] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5423] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5423] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5422] exit_group(0 [pid 5423] <... futex resumed>) = ? [pid 5422] <... exit_group resumed>) = ? [pid 5423] +++ exited with 0 +++ [pid 5424] <... futex resumed>) = ? [pid 5424] +++ exited with 0 +++ [pid 5422] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5422, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5425 ./strace-static-x86_64: Process 5425 attached [pid 5425] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5425] setpgid(0, 0) = 0 [pid 5425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5425] write(3, "1000", 4) = 4 [pid 5425] close(3) = 0 [pid 5425] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5425] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5425] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5426], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5426 [pid 5425] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5426 attached [pid 5426] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5426] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5426] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5425] <... futex resumed>) = 0 [pid 5425] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5426] <... futex resumed>) = 1 [pid 5426] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5426] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5425] <... futex resumed>) = 0 [pid 5425] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5426] <... futex resumed>) = 1 [pid 5426] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5426] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5425] <... futex resumed>) = 0 [pid 5425] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5425] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5425] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5427], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5427 [pid 5426] <... futex resumed>) = 1 [pid 5426] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5425] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5426] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5427 attached [pid 5427] set_robust_list(0x7f4b0d0389e0, 24 [pid 5426] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5427] <... set_robust_list resumed>) = 0 [pid 5427] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5426] <... futex resumed>) = 0 [pid 5426] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5427] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5427] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5425] <... futex resumed>) = 0 [pid 5425] exit_group(0) = ? [pid 5426] <... futex resumed>) = ? [pid 5427] <... futex resumed>) = ? [pid 5426] +++ exited with 0 +++ [pid 5427] +++ exited with 0 +++ [pid 5425] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5425, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5428 ./strace-static-x86_64: Process 5428 attached [pid 5428] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5428] setpgid(0, 0) = 0 [pid 5428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5428] write(3, "1000", 4) = 4 [pid 5428] close(3) = 0 [pid 5428] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5428] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5428] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5429 attached , parent_tid=[5429], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5429 [pid 5428] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5428] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5429] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5429] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5429] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5428] <... futex resumed>) = 0 [pid 5429] <... futex resumed>) = 1 [pid 5428] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5428] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5429] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5429] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5428] <... futex resumed>) = 0 [pid 5429] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5428] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5428] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5429] <... open_tree resumed>) = 3 [pid 5429] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5428] <... futex resumed>) = 0 [pid 5428] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5428] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5429] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5428] <... futex resumed>) = 0 [pid 5428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5429] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5428] <... mmap resumed>) = 0x7f4b0d018000 [pid 5428] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5429] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5428] <... mprotect resumed>) = 0 [pid 5429] <... futex resumed>) = 0 [pid 5428] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5429] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5428] <... clone resumed>, parent_tid=[5430], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5430 [pid 5428] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5428] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5430 attached [pid 5430] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5430] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5430] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5428] <... futex resumed>) = 0 [pid 5428] exit_group(0 [pid 5429] <... futex resumed>) = ? [pid 5428] <... exit_group resumed>) = ? [pid 5429] +++ exited with 0 +++ [pid 5430] <... futex resumed>) = ? [pid 5430] +++ exited with 0 +++ [pid 5428] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5428, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5431 ./strace-static-x86_64: Process 5431 attached [pid 5431] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5431] setpgid(0, 0) = 0 [pid 5431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5431] write(3, "1000", 4) = 4 [pid 5431] close(3) = 0 [pid 5431] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5431] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5431] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5432 attached [pid 5432] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5432] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5431] <... clone resumed>, parent_tid=[5432], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5432 [pid 5431] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5432] <... futex resumed>) = 0 [pid 5431] <... futex resumed>) = 1 [pid 5432] mkdir("./file0", 000 [pid 5431] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5432] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5432] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5432] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5431] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5432] <... futex resumed>) = 0 [pid 5431] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5432] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5432] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5431] <... futex resumed>) = 0 [pid 5432] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5431] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5431] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5432] <... open_tree resumed>) = 3 [pid 5432] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5431] <... futex resumed>) = 0 [pid 5432] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5431] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5432] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5431] <... futex resumed>) = 0 [pid 5431] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5432] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5431] <... mmap resumed>) = 0x7f4b0d018000 [pid 5431] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5432] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5432] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5431] <... mprotect resumed>) = 0 [pid 5431] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5432] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5431] <... clone resumed>, parent_tid=[5433], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5433 ./strace-static-x86_64: Process 5433 attached [pid 5431] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5431] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5433] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5433] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5433] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5431] <... futex resumed>) = 0 [pid 5433] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5431] exit_group(0 [pid 5433] <... futex resumed>) = ? [pid 5432] <... futex resumed>) = ? [pid 5431] <... exit_group resumed>) = ? [pid 5433] +++ exited with 0 +++ [pid 5432] +++ exited with 0 +++ [pid 5431] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5431, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5434 attached , child_tidptr=0x5555573f95d0) = 5434 [pid 5434] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5434] setpgid(0, 0) = 0 [pid 5434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5434] write(3, "1000", 4) = 4 [pid 5434] close(3) = 0 [pid 5434] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5434] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5434] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5434] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5435 attached , parent_tid=[5435], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5435 [pid 5435] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5435] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5434] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5435] <... futex resumed>) = 0 [pid 5435] mkdir("./file0", 000 [pid 5434] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5435] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5435] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5435] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5434] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5435] <... futex resumed>) = 0 [pid 5435] mount(NULL, "./file0", "binder", 0, NULL [pid 5434] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5435] <... mount resumed>) = 0 [pid 5435] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5434] <... futex resumed>) = 0 [pid 5435] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5434] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5434] <... futex resumed>) = 0 [pid 5435] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5434] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5435] <... open_tree resumed>) = 3 [pid 5435] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5434] <... futex resumed>) = 0 [pid 5435] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5434] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5434] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5434] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5435] <... futex resumed>) = 0 [pid 5435] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5434] <... mmap resumed>) = 0x7f4b0d018000 [pid 5435] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5434] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5435] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5435] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5434] <... mprotect resumed>) = 0 [pid 5434] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5436 attached , parent_tid=[5436], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5436 [pid 5434] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5434] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5436] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5436] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5436] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5434] <... futex resumed>) = 0 [pid 5434] exit_group(0) = ? [pid 5435] <... futex resumed>) = ? [pid 5435] +++ exited with 0 +++ [pid 5436] +++ exited with 0 +++ [pid 5434] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5434, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5437 ./strace-static-x86_64: Process 5437 attached [pid 5437] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5437] setpgid(0, 0) = 0 [pid 5437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5437] write(3, "1000", 4) = 4 [pid 5437] close(3) = 0 [pid 5437] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5437] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5437] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5437] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5438 attached , parent_tid=[5438], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5438 [pid 5438] set_robust_list(0x7f4b0d0599e0, 24 [pid 5437] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5438] <... set_robust_list resumed>) = 0 [pid 5437] <... futex resumed>) = 0 [pid 5437] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5438] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5438] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] <... futex resumed>) = 0 [pid 5438] <... futex resumed>) = 1 [pid 5437] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5438] mount(NULL, "./file0", "binder", 0, NULL [pid 5437] <... futex resumed>) = 0 [pid 5437] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5438] <... mount resumed>) = 0 [pid 5438] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] <... futex resumed>) = 0 [pid 5438] <... futex resumed>) = 1 [pid 5437] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5438] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5437] <... futex resumed>) = 0 [pid 5437] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5438] <... open_tree resumed>) = 3 [pid 5438] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5437] <... futex resumed>) = 0 [pid 5438] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5437] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5437] <... futex resumed>) = 0 [pid 5438] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5437] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5438] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5437] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5438] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] <... mmap resumed>) = 0x7f4b0d018000 [pid 5438] <... futex resumed>) = 0 [pid 5437] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5438] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5437] <... mprotect resumed>) = 0 [pid 5437] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5439 attached , parent_tid=[5439], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5439 [pid 5439] set_robust_list(0x7f4b0d0389e0, 24 [pid 5437] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5439] <... set_robust_list resumed>) = 0 [pid 5437] <... futex resumed>) = 0 [pid 5439] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5437] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5439] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5439] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5437] <... futex resumed>) = 0 [pid 5439] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5437] exit_group(0 [pid 5439] <... futex resumed>) = ? [pid 5437] <... exit_group resumed>) = ? [pid 5439] +++ exited with 0 +++ [pid 5438] <... futex resumed>) = ? [pid 5438] +++ exited with 0 +++ [pid 5437] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5437, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5440 ./strace-static-x86_64: Process 5440 attached [pid 5440] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5440] setpgid(0, 0) = 0 [pid 5440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5440] write(3, "1000", 4) = 4 [pid 5440] close(3) = 0 [pid 5440] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5440] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5440] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5441], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5441 [pid 5440] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5441 attached [pid 5441] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5441] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5441] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5440] <... futex resumed>) = 0 [pid 5440] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5441] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5441] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5440] <... futex resumed>) = 0 [pid 5440] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5441] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5441] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] <... futex resumed>) = 0 [pid 5441] <... futex resumed>) = 1 [pid 5440] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5440] <... futex resumed>) = 0 [pid 5440] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5441] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5441] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] <... mmap resumed>) = 0x7f4b0d018000 [pid 5440] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5441] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5440] <... mprotect resumed>) = 0 [pid 5440] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5442 attached , parent_tid=[5442], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5442 [pid 5442] set_robust_list(0x7f4b0d0389e0, 24 [pid 5440] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5442] <... set_robust_list resumed>) = 0 [pid 5440] <... futex resumed>) = 0 [pid 5442] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5440] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5442] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5442] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5440] <... futex resumed>) = 0 [pid 5442] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5440] exit_group(0 [pid 5441] <... futex resumed>) = ? [pid 5440] <... exit_group resumed>) = ? [pid 5441] +++ exited with 0 +++ [pid 5442] <... futex resumed>) = ? [pid 5442] +++ exited with 0 +++ [pid 5440] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5440, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5443 ./strace-static-x86_64: Process 5443 attached [pid 5443] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5443] setpgid(0, 0) = 0 [pid 5443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5443] write(3, "1000", 4) = 4 [pid 5443] close(3) = 0 [pid 5443] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5443] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5443] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5444 attached , parent_tid=[5444], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5444 [pid 5444] set_robust_list(0x7f4b0d0599e0, 24 [pid 5443] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5444] <... set_robust_list resumed>) = 0 [pid 5443] <... futex resumed>) = 0 [pid 5443] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5444] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5444] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5444] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5443] <... futex resumed>) = 0 [pid 5443] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5444] <... futex resumed>) = 0 [pid 5444] mount(NULL, "./file0", "binder", 0, NULL [pid 5443] <... futex resumed>) = 1 [pid 5443] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5444] <... mount resumed>) = 0 [pid 5444] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5443] <... futex resumed>) = 0 [pid 5443] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5443] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5444] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5444] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5443] <... futex resumed>) = 0 [pid 5444] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5443] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5443] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5444] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5443] <... mmap resumed>) = 0x7f4b0d018000 [pid 5444] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5444] <... futex resumed>) = 0 [pid 5444] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5443] <... mprotect resumed>) = 0 [pid 5443] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5445 attached , parent_tid=[5445], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5445 [pid 5445] set_robust_list(0x7f4b0d0389e0, 24 [pid 5443] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5445] <... set_robust_list resumed>) = 0 [pid 5443] <... futex resumed>) = 0 [pid 5445] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5443] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5445] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5445] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5443] <... futex resumed>) = 0 [pid 5445] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5443] exit_group(0) = ? [pid 5444] <... futex resumed>) = ? [pid 5444] +++ exited with 0 +++ [pid 5445] <... futex resumed>) = ? [pid 5445] +++ exited with 0 +++ [pid 5443] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5446 attached , child_tidptr=0x5555573f95d0) = 5446 [pid 5446] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5446] setpgid(0, 0) = 0 [pid 5446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5446] write(3, "1000", 4) = 4 [pid 5446] close(3) = 0 [pid 5446] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5446] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5446] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5446] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5447 attached , parent_tid=[5447], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5447 [pid 5447] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5447] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5446] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5447] <... futex resumed>) = 0 [pid 5447] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5447] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5447] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5446] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5446] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5447] <... futex resumed>) = 0 [pid 5447] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5446] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5447] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5446] <... futex resumed>) = 0 [pid 5447] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5446] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5446] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5447] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5447] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5447] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5446] <... futex resumed>) = 0 [pid 5446] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5446] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5446] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5446] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5446] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5447] <... futex resumed>) = 1 [pid 5447] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32./strace-static-x86_64: Process 5448 attached [pid 5446] <... clone resumed>, parent_tid=[5448], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5448 [pid 5446] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5446] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5447] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5447] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5447] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5448] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5448] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5448] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5446] <... futex resumed>) = 0 [pid 5446] exit_group(0 [pid 5447] <... futex resumed>) = ? [pid 5447] +++ exited with 0 +++ [pid 5446] <... exit_group resumed>) = ? [pid 5448] +++ exited with 0 +++ [pid 5446] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5446, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5449 ./strace-static-x86_64: Process 5449 attached [pid 5449] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5449] setpgid(0, 0) = 0 [pid 5449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5449] write(3, "1000", 4) = 4 [pid 5449] close(3) = 0 [pid 5449] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5449] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5449] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5449] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5450], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5450 ./strace-static-x86_64: Process 5450 attached [pid 5449] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5449] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5450] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5450] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5450] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5449] <... futex resumed>) = 0 [pid 5449] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5449] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5450] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5450] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5449] <... futex resumed>) = 0 [pid 5450] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5449] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5449] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5450] <... open_tree resumed>) = 3 [pid 5450] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5449] <... futex resumed>) = 0 [pid 5450] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5449] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] <... futex resumed>) = 0 [pid 5449] <... futex resumed>) = 1 [pid 5450] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5449] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5449] <... futex resumed>) = 0 [pid 5450] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5449] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5450] <... futex resumed>) = 0 [pid 5449] <... mmap resumed>) = 0x7f4b0d018000 [pid 5450] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5449] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5449] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5451 attached , parent_tid=[5451], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5451 [pid 5449] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5449] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5451] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5451] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5451] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5449] <... futex resumed>) = 0 [pid 5451] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5449] exit_group(0 [pid 5451] <... futex resumed>) = ? [pid 5450] <... futex resumed>) = ? [pid 5449] <... exit_group resumed>) = ? [pid 5451] +++ exited with 0 +++ [pid 5450] +++ exited with 0 +++ [pid 5449] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5449, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5452 ./strace-static-x86_64: Process 5452 attached [pid 5452] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5452] setpgid(0, 0) = 0 [pid 5452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5452] write(3, "1000", 4) = 4 [pid 5452] close(3) = 0 [pid 5452] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5452] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5452] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5452] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5453 attached , parent_tid=[5453], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5453 [pid 5453] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5453] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5452] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5453] <... futex resumed>) = 0 [pid 5453] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5452] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5453] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5452] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5453] <... futex resumed>) = 0 [pid 5453] mount(NULL, "./file0", "binder", 0, NULL [pid 5452] <... futex resumed>) = 0 [pid 5452] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5453] <... mount resumed>) = 0 [pid 5453] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5453] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5452] <... futex resumed>) = 0 [pid 5452] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5453] <... futex resumed>) = 0 [pid 5452] <... futex resumed>) = 1 [pid 5453] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5452] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5453] <... open_tree resumed>) = 3 [pid 5453] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5452] <... futex resumed>) = 0 [pid 5453] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5452] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5452] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5452] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5453] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5453] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5452] <... mmap resumed>) = 0x7f4b0d018000 [pid 5452] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5453] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5453] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] <... mprotect resumed>) = 0 [pid 5452] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5453] <... futex resumed>) = 0 [pid 5453] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5452] <... clone resumed>, parent_tid=[5454], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5454 [pid 5452] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5452] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5454 attached [pid 5454] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5454] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5454] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] <... futex resumed>) = 0 [pid 5452] exit_group(0 [pid 5453] <... futex resumed>) = ? [pid 5452] <... exit_group resumed>) = ? [pid 5453] +++ exited with 0 +++ [pid 5454] <... futex resumed>) = ? [pid 5454] +++ exited with 0 +++ [pid 5452] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5452, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5455 ./strace-static-x86_64: Process 5455 attached [pid 5455] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5455] setpgid(0, 0) = 0 [pid 5455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5455] write(3, "1000", 4) = 4 [pid 5455] close(3) = 0 [pid 5455] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5455] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5455] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5455] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5456 attached , parent_tid=[5456], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5456 [pid 5456] set_robust_list(0x7f4b0d0599e0, 24 [pid 5455] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5456] <... set_robust_list resumed>) = 0 [pid 5456] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5456] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5456] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5455] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5455] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5456] <... futex resumed>) = 0 [pid 5455] <... futex resumed>) = 1 [pid 5456] mount(NULL, "./file0", "binder", 0, NULL [pid 5455] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5456] <... mount resumed>) = 0 [pid 5456] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5455] <... futex resumed>) = 0 [pid 5456] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5455] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5455] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5456] <... open_tree resumed>) = 3 [pid 5456] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5455] <... futex resumed>) = 0 [pid 5456] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5455] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5456] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5455] <... futex resumed>) = 0 [pid 5456] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5455] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5455] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5456] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5456] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5455] <... mmap resumed>) = 0x7f4b0d018000 [pid 5456] <... futex resumed>) = 0 [pid 5455] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5456] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5455] <... mprotect resumed>) = 0 [pid 5455] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5457 attached , parent_tid=[5457], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5457 [pid 5457] set_robust_list(0x7f4b0d0389e0, 24 [pid 5455] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5457] <... set_robust_list resumed>) = 0 [pid 5455] <... futex resumed>) = 0 [pid 5457] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5455] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5457] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5457] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5455] <... futex resumed>) = 0 [pid 5457] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5455] exit_group(0 [pid 5456] <... futex resumed>) = ? [pid 5455] <... exit_group resumed>) = ? [pid 5456] +++ exited with 0 +++ [pid 5457] <... futex resumed>) = ? [pid 5457] +++ exited with 0 +++ [pid 5455] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5455, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5458 ./strace-static-x86_64: Process 5458 attached [pid 5458] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5458] setpgid(0, 0) = 0 [pid 5458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5458] write(3, "1000", 4) = 4 [pid 5458] close(3) = 0 [pid 5458] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5458] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5458] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5458] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5459], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5459 [pid 5458] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5458] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5459 attached [pid 5459] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5459] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5459] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5458] <... futex resumed>) = 0 [pid 5458] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5458] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5459] <... futex resumed>) = 1 [pid 5459] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5459] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5458] <... futex resumed>) = 0 [pid 5458] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5458] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5459] <... futex resumed>) = 1 [pid 5459] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5459] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5458] <... futex resumed>) = 0 [pid 5458] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5458] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5458] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5458] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5458] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5460], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5460 [pid 5458] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5458] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5459] <... futex resumed>) = 1 [pid 5459] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5460 attached [pid 5459] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5459] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5460] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5460] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5460] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5458] <... futex resumed>) = 0 [pid 5458] exit_group(0) = ? [pid 5459] <... futex resumed>) = ? [pid 5459] +++ exited with 0 +++ [pid 5460] +++ exited with 0 +++ [pid 5458] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5461 attached , child_tidptr=0x5555573f95d0) = 5461 [pid 5461] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5461] setpgid(0, 0) = 0 [pid 5461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5461] write(3, "1000", 4) = 4 [pid 5461] close(3) = 0 [pid 5461] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5461] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5461] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5461] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5462 attached , parent_tid=[5462], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5462 [pid 5462] set_robust_list(0x7f4b0d0599e0, 24 [pid 5461] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5462] <... set_robust_list resumed>) = 0 [pid 5462] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5462] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5462] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5461] <... futex resumed>) = 1 [pid 5461] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5461] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5461] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5462] <... futex resumed>) = 0 [pid 5462] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5462] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5461] <... futex resumed>) = 0 [pid 5461] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5461] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5462] <... futex resumed>) = 1 [pid 5462] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5462] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5461] <... futex resumed>) = 0 [pid 5461] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5461] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5461] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5461] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5462] <... futex resumed>) = 1 [pid 5461] <... mprotect resumed>) = 0 [pid 5461] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5462] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5461] <... clone resumed>, parent_tid=[5463], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5463 [pid 5461] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5461] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5463 attached [pid 5463] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5463] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5463] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5461] <... futex resumed>) = 0 [pid 5463] <... futex resumed>) = 1 [pid 5463] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5462] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5462] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5462] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5461] exit_group(0) = ? [pid 5463] <... futex resumed>) = ? [pid 5463] +++ exited with 0 +++ [pid 5462] <... futex resumed>) = ? [pid 5462] +++ exited with 0 +++ [pid 5461] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5461, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5464 ./strace-static-x86_64: Process 5464 attached [pid 5464] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5464] setpgid(0, 0) = 0 [pid 5464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5464] write(3, "1000", 4) = 4 [pid 5464] close(3) = 0 [pid 5464] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5464] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5464] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5465 attached , parent_tid=[5465], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5465 [pid 5465] set_robust_list(0x7f4b0d0599e0, 24 [pid 5464] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] <... set_robust_list resumed>) = 0 [pid 5464] <... futex resumed>) = 0 [pid 5465] mkdir("./file0", 000 [pid 5464] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5465] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5465] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] <... futex resumed>) = 0 [pid 5465] <... futex resumed>) = 1 [pid 5464] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] mount(NULL, "./file0", "binder", 0, NULL [pid 5464] <... futex resumed>) = 0 [pid 5464] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5465] <... mount resumed>) = 0 [pid 5465] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] <... futex resumed>) = 0 [pid 5465] <... futex resumed>) = 1 [pid 5464] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5464] <... futex resumed>) = 0 [pid 5464] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5465] <... open_tree resumed>) = 3 [pid 5465] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5464] <... futex resumed>) = 0 [pid 5465] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5464] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5464] <... futex resumed>) = 0 [pid 5465] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] <... futex resumed>) = 0 [pid 5464] <... futex resumed>) = 0 [pid 5464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5465] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5464] <... mmap resumed>) = 0x7f4b0d018000 [pid 5464] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5464] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5466 attached [pid 5466] set_robust_list(0x7f4b0d0389e0, 24 [pid 5464] <... clone resumed>, parent_tid=[5466], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5466 [pid 5466] <... set_robust_list resumed>) = 0 [pid 5464] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5466] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5464] <... futex resumed>) = 0 [pid 5466] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5464] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5466] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] <... futex resumed>) = 0 [pid 5466] <... futex resumed>) = 1 [pid 5464] exit_group(0) = ? [pid 5465] <... futex resumed>) = ? [pid 5465] +++ exited with 0 +++ [pid 5466] +++ exited with 0 +++ [pid 5464] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5464, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5467 ./strace-static-x86_64: Process 5467 attached [pid 5467] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5467] setpgid(0, 0) = 0 [pid 5467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5467] write(3, "1000", 4) = 4 [pid 5467] close(3) = 0 [pid 5467] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5467] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5467] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5467] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5468 attached , parent_tid=[5468], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5468 [pid 5468] set_robust_list(0x7f4b0d0599e0, 24 [pid 5467] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5467] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5468] <... set_robust_list resumed>) = 0 [pid 5468] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5468] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5467] <... futex resumed>) = 0 [pid 5467] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5467] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5468] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5468] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5467] <... futex resumed>) = 0 [pid 5467] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5467] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5468] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5468] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5467] <... futex resumed>) = 0 [pid 5467] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5467] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5467] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5468] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5467] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5467] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5469 attached [pid 5468] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5467] <... clone resumed>, parent_tid=[5469], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5469 [pid 5467] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5467] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5468] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5469] set_robust_list(0x7f4b0d0389e0, 24 [pid 5468] <... futex resumed>) = 0 [pid 5469] <... set_robust_list resumed>) = 0 [pid 5468] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5469] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5469] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5467] <... futex resumed>) = 0 [pid 5469] <... futex resumed>) = 1 [pid 5467] exit_group(0) = ? [pid 5469] +++ exited with 0 +++ [pid 5468] <... futex resumed>) = ? [pid 5468] +++ exited with 0 +++ [pid 5467] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5467, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5470 attached [pid 5470] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555573f95d0) = 5470 [pid 5470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5470] setpgid(0, 0) = 0 [pid 5470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5470] write(3, "1000", 4) = 4 [pid 5470] close(3) = 0 [pid 5470] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5470] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5470] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5470] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5471 attached , parent_tid=[5471], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5471 [pid 5471] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5471] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5470] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5470] <... futex resumed>) = 0 [pid 5470] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5471] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5471] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5471] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5470] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5470] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5470] <... futex resumed>) = 0 [pid 5470] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5471] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5471] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5470] <... futex resumed>) = 0 [pid 5470] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5470] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5471] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5471] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5470] <... futex resumed>) = 0 [pid 5470] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5470] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] <... futex resumed>) = 1 [pid 5471] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5470] <... futex resumed>) = 0 [pid 5470] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5470] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5471] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5471] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5471] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5470] <... mprotect resumed>) = 0 [pid 5470] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5472], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5472 ./strace-static-x86_64: Process 5472 attached [pid 5470] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5470] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5472] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5472] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5472] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5470] <... futex resumed>) = 0 [pid 5470] exit_group(0) = ? [pid 5471] <... futex resumed>) = ? [pid 5472] <... futex resumed>) = ? [pid 5471] +++ exited with 0 +++ [pid 5472] +++ exited with 0 +++ [pid 5470] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5470, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5473 ./strace-static-x86_64: Process 5473 attached [pid 5473] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5473] setpgid(0, 0) = 0 [pid 5473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5473] write(3, "1000", 4) = 4 [pid 5473] close(3) = 0 [pid 5473] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5473] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5473] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5473] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5474 attached , parent_tid=[5474], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5474 [pid 5473] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5473] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5474] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5474] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5474] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5473] <... futex resumed>) = 0 [pid 5474] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5473] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5473] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5474] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5474] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5474] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5473] <... futex resumed>) = 0 [pid 5474] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5473] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5473] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5474] <... open_tree resumed>) = 3 [pid 5474] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5473] <... futex resumed>) = 0 [pid 5474] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5473] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5473] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5473] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5474] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5473] <... mmap resumed>) = 0x7f4b0d018000 [pid 5474] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5473] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5474] <... futex resumed>) = 0 [pid 5474] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5473] <... mprotect resumed>) = 0 [pid 5473] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5475], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5475 [pid 5473] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5473] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5475 attached [pid 5475] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5475] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5475] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5473] <... futex resumed>) = 0 [pid 5473] exit_group(0) = ? [pid 5474] <... futex resumed>) = ? [pid 5475] <... futex resumed>) = ? [pid 5474] +++ exited with 0 +++ [pid 5475] +++ exited with 0 +++ [pid 5473] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5473, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5476 ./strace-static-x86_64: Process 5476 attached [pid 5476] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5476] setpgid(0, 0) = 0 [pid 5476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5476] write(3, "1000", 4) = 4 [pid 5476] close(3) = 0 [pid 5476] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5476] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5476] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5476] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5477 attached [pid 5477] set_robust_list(0x7f4b0d0599e0, 24 [pid 5476] <... clone resumed>, parent_tid=[5477], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5477 [pid 5477] <... set_robust_list resumed>) = 0 [pid 5476] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5476] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5477] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5477] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5476] <... futex resumed>) = 0 [pid 5476] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5477] mount(NULL, "./file0", "binder", 0, NULL [pid 5476] <... futex resumed>) = 0 [pid 5476] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5477] <... mount resumed>) = 0 [pid 5477] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5476] <... futex resumed>) = 0 [pid 5477] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5476] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5476] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5477] <... open_tree resumed>) = 3 [pid 5477] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5476] <... futex resumed>) = 0 [pid 5477] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5476] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5477] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5476] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5477] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5476] <... futex resumed>) = 0 [pid 5477] <... futex resumed>) = 0 [pid 5476] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5477] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5476] <... mmap resumed>) = 0x7f4b0d018000 [pid 5476] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5476] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5478 attached [pid 5478] set_robust_list(0x7f4b0d0389e0, 24 [pid 5476] <... clone resumed>, parent_tid=[5478], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5478 [pid 5478] <... set_robust_list resumed>) = 0 [pid 5476] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5478] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5476] <... futex resumed>) = 0 [pid 5478] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5476] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5478] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5476] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5478] <... futex resumed>) = 0 [pid 5476] exit_group(0 [pid 5477] <... futex resumed>) = ? [pid 5476] <... exit_group resumed>) = ? [pid 5477] +++ exited with 0 +++ [pid 5478] +++ exited with 0 +++ [pid 5476] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5476, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5479 ./strace-static-x86_64: Process 5479 attached [pid 5479] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5479] setpgid(0, 0) = 0 [pid 5479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5479] write(3, "1000", 4) = 4 [pid 5479] close(3) = 0 [pid 5479] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5479] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5479] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5480 attached , parent_tid=[5480], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5480 [pid 5480] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5480] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5479] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5480] <... futex resumed>) = 0 [pid 5480] mkdir("./file0", 000 [pid 5479] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5480] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5480] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5479] <... futex resumed>) = 0 [pid 5479] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5479] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5480] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5480] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5479] <... futex resumed>) = 0 [pid 5479] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5479] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5480] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5480] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] <... futex resumed>) = 0 [pid 5479] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5479] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5479] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5479] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5481], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5481 ./strace-static-x86_64: Process 5481 attached [pid 5479] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5479] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5480] <... futex resumed>) = 1 [pid 5480] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5481] set_robust_list(0x7f4b0d0389e0, 24 [pid 5480] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5480] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5481] <... set_robust_list resumed>) = 0 [pid 5481] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5481] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] <... futex resumed>) = 0 [pid 5479] exit_group(0) = ? [pid 5481] <... futex resumed>) = ? [pid 5480] <... futex resumed>) = ? [pid 5480] +++ exited with 0 +++ [pid 5481] +++ exited with 0 +++ [pid 5479] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5479, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5482 ./strace-static-x86_64: Process 5482 attached [pid 5482] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5482] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5482] setpgid(0, 0) = 0 [pid 5482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5482] write(3, "1000", 4) = 4 [pid 5482] close(3) = 0 [pid 5482] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5482] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5482] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5482] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5483 attached , parent_tid=[5483], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5483 [pid 5483] set_robust_list(0x7f4b0d0599e0, 24 [pid 5482] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5483] <... set_robust_list resumed>) = 0 [pid 5482] <... futex resumed>) = 0 [pid 5483] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5482] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5483] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5483] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5482] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5482] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5483] <... futex resumed>) = 0 [pid 5482] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5483] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5483] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5482] <... futex resumed>) = 0 [pid 5482] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5482] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5483] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5483] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5482] <... futex resumed>) = 0 [pid 5483] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5482] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5483] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5482] <... futex resumed>) = 0 [pid 5483] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5482] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5482] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5483] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5483] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5482] <... mmap resumed>) = 0x7f4b0d018000 [pid 5483] <... futex resumed>) = 0 [pid 5482] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5483] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5482] <... mprotect resumed>) = 0 [pid 5482] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5484 attached [pid 5484] set_robust_list(0x7f4b0d0389e0, 24 [pid 5482] <... clone resumed>, parent_tid=[5484], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5484 [pid 5482] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5484] <... set_robust_list resumed>) = 0 [pid 5482] <... futex resumed>) = 0 [pid 5484] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5482] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5484] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5484] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5482] <... futex resumed>) = 0 [pid 5482] exit_group(0 [pid 5483] <... futex resumed>) = ? [pid 5482] <... exit_group resumed>) = ? [pid 5483] +++ exited with 0 +++ [pid 5484] +++ exited with 0 +++ [pid 5482] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5482, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5485 attached , child_tidptr=0x5555573f95d0) = 5485 [pid 5485] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5485] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5485] setpgid(0, 0) = 0 [pid 5485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5485] write(3, "1000", 4) = 4 [pid 5485] close(3) = 0 [pid 5485] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5485] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5485] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5485] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5486 attached , parent_tid=[5486], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5486 [pid 5486] set_robust_list(0x7f4b0d0599e0, 24 [pid 5485] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5486] <... set_robust_list resumed>) = 0 [pid 5485] <... futex resumed>) = 0 [pid 5485] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5486] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5486] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5485] <... futex resumed>) = 0 [pid 5485] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5485] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5486] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5486] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5485] <... futex resumed>) = 0 [pid 5485] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5486] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5485] <... futex resumed>) = 0 [pid 5485] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5486] <... open_tree resumed>) = 3 [pid 5486] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5485] <... futex resumed>) = 0 [pid 5485] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5486] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5485] <... futex resumed>) = 0 [pid 5485] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5485] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5485] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5486] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5485] <... mprotect resumed>) = 0 [pid 5485] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5486] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5485] <... clone resumed>, parent_tid=[5487], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5487 [pid 5485] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5485] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5487 attached [pid 5487] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5487] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5487] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5486] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5485] <... futex resumed>) = 0 [pid 5485] exit_group(0) = ? [pid 5486] <... futex resumed>) = ? [pid 5487] <... futex resumed>) = ? [pid 5486] +++ exited with 0 +++ [pid 5487] +++ exited with 0 +++ [pid 5485] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5485, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5488 ./strace-static-x86_64: Process 5488 attached [pid 5488] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5488] setpgid(0, 0) = 0 [pid 5488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5488] write(3, "1000", 4) = 4 [pid 5488] close(3) = 0 [pid 5488] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5488] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5488] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5488] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5489], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5489 [pid 5488] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5488] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5489 attached [pid 5489] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5489] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5489] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5488] <... futex resumed>) = 0 [pid 5488] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5488] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5489] <... futex resumed>) = 1 [pid 5489] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5489] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5488] <... futex resumed>) = 0 [pid 5488] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5488] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5489] <... futex resumed>) = 1 [pid 5489] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5489] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5488] <... futex resumed>) = 0 [pid 5488] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5488] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5488] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5488] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5489] <... futex resumed>) = 1 [pid 5489] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5488] <... mprotect resumed>) = 0 [pid 5488] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5490 attached [pid 5489] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5489] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5488] <... clone resumed>, parent_tid=[5490], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5490 [pid 5490] set_robust_list(0x7f4b0d0389e0, 24 [pid 5489] <... futex resumed>) = 0 [pid 5488] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] <... set_robust_list resumed>) = 0 [pid 5489] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5488] <... futex resumed>) = 0 [pid 5490] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5488] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5490] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5490] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5488] <... futex resumed>) = 0 [pid 5490] <... futex resumed>) = 1 [pid 5490] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5488] exit_group(0) = ? [pid 5489] <... futex resumed>) = ? [pid 5490] <... futex resumed>) = ? [pid 5489] +++ exited with 0 +++ [pid 5490] +++ exited with 0 +++ [pid 5488] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5488, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5491 ./strace-static-x86_64: Process 5491 attached [pid 5491] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5491] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5491] setpgid(0, 0) = 0 [pid 5491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5491] write(3, "1000", 4) = 4 [pid 5491] close(3) = 0 [pid 5491] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5491] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5491] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5491] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5492 attached , parent_tid=[5492], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5492 [pid 5492] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5492] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5491] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5492] <... futex resumed>) = 0 [pid 5492] mkdir("./file0", 000 [pid 5491] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5492] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5492] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5491] <... futex resumed>) = 0 [pid 5491] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5491] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5492] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5492] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5491] <... futex resumed>) = 0 [pid 5491] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5491] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5492] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5492] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5491] <... futex resumed>) = 0 [pid 5491] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5491] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5491] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5491] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5491] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5493], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5493 [pid 5491] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5491] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5492] <... futex resumed>) = 1 [pid 5492] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5492] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5492] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5493 attached [pid 5493] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5493] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5493] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5491] <... futex resumed>) = 0 [pid 5491] exit_group(0) = ? [pid 5492] <... futex resumed>) = ? [pid 5493] +++ exited with 0 +++ [pid 5492] +++ exited with 0 +++ [pid 5491] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5491, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5494 attached , child_tidptr=0x5555573f95d0) = 5494 [pid 5494] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5494] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5494] setpgid(0, 0) = 0 [pid 5494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5494] write(3, "1000", 4) = 4 [pid 5494] close(3) = 0 [pid 5494] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5494] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5494] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5494] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5495 attached , parent_tid=[5495], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5495 [pid 5495] set_robust_list(0x7f4b0d0599e0, 24 [pid 5494] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5495] <... set_robust_list resumed>) = 0 [pid 5494] <... futex resumed>) = 0 [pid 5494] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5495] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5495] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5494] <... futex resumed>) = 0 [pid 5495] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5494] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5495] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5494] <... futex resumed>) = 0 [pid 5495] mount(NULL, "./file0", "binder", 0, NULL [pid 5494] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5495] <... mount resumed>) = 0 [pid 5495] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5494] <... futex resumed>) = 0 [pid 5495] <... futex resumed>) = 1 [pid 5494] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5495] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5494] <... futex resumed>) = 0 [pid 5494] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5495] <... open_tree resumed>) = 3 [pid 5495] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5494] <... futex resumed>) = 0 [pid 5494] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5495] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5494] <... futex resumed>) = 0 [pid 5494] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5494] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5495] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5494] <... mmap resumed>) = 0x7f4b0d018000 [pid 5494] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5495] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5494] <... mprotect resumed>) = 0 [pid 5494] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5495] <... futex resumed>) = 0 [pid 5494] <... clone resumed>, parent_tid=[5496], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5496 [pid 5495] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5494] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5494] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5496 attached [pid 5496] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5496] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5496] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5494] <... futex resumed>) = 0 [pid 5494] exit_group(0 [pid 5495] <... futex resumed>) = ? [pid 5494] <... exit_group resumed>) = ? [pid 5495] +++ exited with 0 +++ [pid 5496] <... futex resumed>) = ? [pid 5496] +++ exited with 0 +++ [pid 5494] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5494, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5497 attached , child_tidptr=0x5555573f95d0) = 5497 [pid 5497] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5497] setpgid(0, 0) = 0 [pid 5497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5497] write(3, "1000", 4) = 4 [pid 5497] close(3) = 0 [pid 5497] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5497] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5497] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5498 attached , parent_tid=[5498], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5498 [pid 5497] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5498] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5498] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5498] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5497] <... futex resumed>) = 0 [pid 5497] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5498] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5498] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5497] <... futex resumed>) = 0 [pid 5497] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5498] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5498] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5497] <... futex resumed>) = 0 [pid 5497] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5497] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5497] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5499 attached , parent_tid=[5499], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5499 [pid 5499] set_robust_list(0x7f4b0d0389e0, 24 [pid 5497] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5499] <... set_robust_list resumed>) = 0 [pid 5497] <... futex resumed>) = 0 [pid 5499] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5497] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5499] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5499] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5497] <... futex resumed>) = 0 [pid 5499] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5498] <... futex resumed>) = 1 [pid 5498] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5498] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] exit_group(0) = ? [pid 5499] <... futex resumed>) = ? [pid 5499] +++ exited with 0 +++ [pid 5498] +++ exited with 0 +++ [pid 5497] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5497, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5500 ./strace-static-x86_64: Process 5500 attached [pid 5500] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5500] setpgid(0, 0) = 0 [pid 5500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5500] write(3, "1000", 4) = 4 [pid 5500] close(3) = 0 [pid 5500] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5500] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5500] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5500] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5501 attached [pid 5501] set_robust_list(0x7f4b0d0599e0, 24 [pid 5500] <... clone resumed>, parent_tid=[5501], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5501 [pid 5501] <... set_robust_list resumed>) = 0 [pid 5500] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5501] mkdir("./file0", 000 [pid 5500] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5501] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5501] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5500] <... futex resumed>) = 0 [pid 5501] <... futex resumed>) = 1 [pid 5501] mount(NULL, "./file0", "binder", 0, NULL [pid 5500] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5500] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5501] <... mount resumed>) = 0 [pid 5501] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5500] <... futex resumed>) = 0 [pid 5501] <... futex resumed>) = 1 [pid 5500] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5501] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5500] <... futex resumed>) = 0 [pid 5500] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5501] <... open_tree resumed>) = 3 [pid 5501] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5500] <... futex resumed>) = 0 [pid 5501] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5500] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5501] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5500] <... futex resumed>) = 0 [pid 5501] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5500] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5501] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5500] <... futex resumed>) = 0 [pid 5501] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5500] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5501] <... futex resumed>) = 0 [pid 5501] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5500] <... mmap resumed>) = 0x7f4b0d018000 [pid 5500] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5500] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5502 attached [pid 5502] set_robust_list(0x7f4b0d0389e0, 24 [pid 5500] <... clone resumed>, parent_tid=[5502], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5502 [pid 5502] <... set_robust_list resumed>) = 0 [pid 5500] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5502] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5500] <... futex resumed>) = 0 [pid 5502] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5500] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5502] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5500] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5502] <... futex resumed>) = 0 [pid 5502] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5500] exit_group(0 [pid 5502] <... futex resumed>) = ? [pid 5501] <... futex resumed>) = ? [pid 5500] <... exit_group resumed>) = ? [pid 5501] +++ exited with 0 +++ [pid 5502] +++ exited with 0 +++ [pid 5500] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5500, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5503 ./strace-static-x86_64: Process 5503 attached [pid 5503] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5503] setpgid(0, 0) = 0 [pid 5503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5503] write(3, "1000", 4) = 4 [pid 5503] close(3) = 0 [pid 5503] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5503] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5503] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5503] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5504 attached , parent_tid=[5504], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5504 [pid 5504] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5504] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5504] <... futex resumed>) = 0 [pid 5504] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5504] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5504] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5503] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5504] <... futex resumed>) = 0 [pid 5504] mount(NULL, "./file0", "binder", 0, NULL [pid 5503] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] <... mount resumed>) = 0 [pid 5504] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5504] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] <... futex resumed>) = 0 [pid 5503] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5504] <... futex resumed>) = 0 [pid 5503] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5504] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5503] <... futex resumed>) = 0 [pid 5504] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5504] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5504] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5504] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 5503] <... futex resumed>) = 1 [pid 5504] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5503] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] <... futex resumed>) = 0 [pid 5504] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5504] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5503] <... futex resumed>) = 0 [pid 5504] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] exit_group(0) = ? [pid 5504] <... futex resumed>) = ? [pid 5504] +++ exited with 0 +++ [pid 5503] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5503, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5505 ./strace-static-x86_64: Process 5505 attached [pid 5505] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5505] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5505] setpgid(0, 0) = 0 [pid 5505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5505] write(3, "1000", 4) = 4 [pid 5505] close(3) = 0 [pid 5505] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5505] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5505] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5505] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5506 attached , parent_tid=[5506], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5506 [pid 5506] set_robust_list(0x7f4b0d0599e0, 24 [pid 5505] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5506] <... set_robust_list resumed>) = 0 [pid 5505] <... futex resumed>) = 0 [pid 5505] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5506] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5506] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5505] <... futex resumed>) = 0 [pid 5506] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5505] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5506] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5505] <... futex resumed>) = 0 [pid 5506] mount(NULL, "./file0", "binder", 0, NULL [pid 5505] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5506] <... mount resumed>) = 0 [pid 5506] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5505] <... futex resumed>) = 0 [pid 5505] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5505] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5506] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5506] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5505] <... futex resumed>) = 0 [pid 5505] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5505] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5505] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5505] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5505] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5507 attached [pid 5507] set_robust_list(0x7f4b0d0389e0, 24 [pid 5505] <... clone resumed>, parent_tid=[5507], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5507 [pid 5505] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5505] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5507] <... set_robust_list resumed>) = 0 [pid 5506] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5507] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5506] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5507] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5506] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5507] <... futex resumed>) = 1 [pid 5506] <... futex resumed>) = 0 [pid 5505] <... futex resumed>) = 0 [pid 5507] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5506] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5505] exit_group(0 [pid 5507] <... futex resumed>) = ? [pid 5506] <... futex resumed>) = ? [pid 5505] <... exit_group resumed>) = ? [pid 5507] +++ exited with 0 +++ [pid 5506] +++ exited with 0 +++ [pid 5505] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5505, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5508 ./strace-static-x86_64: Process 5508 attached [pid 5508] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5508] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5508] setpgid(0, 0) = 0 [pid 5508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5508] write(3, "1000", 4) = 4 [pid 5508] close(3) = 0 [pid 5508] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5508] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5508] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5508] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5509], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5509 [pid 5508] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5508] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5509 attached [pid 5509] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5509] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5509] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5508] <... futex resumed>) = 0 [pid 5509] <... futex resumed>) = 1 [pid 5508] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5509] mount(NULL, "./file0", "binder", 0, NULL [pid 5508] <... futex resumed>) = 0 [pid 5508] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5509] <... mount resumed>) = 0 [pid 5509] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5508] <... futex resumed>) = 0 [pid 5509] <... futex resumed>) = 1 [pid 5508] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5509] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5508] <... futex resumed>) = 0 [pid 5508] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5509] <... open_tree resumed>) = 3 [pid 5509] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5508] <... futex resumed>) = 0 [pid 5508] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5509] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5508] <... futex resumed>) = 0 [pid 5508] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5508] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5508] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5508] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5510 attached , parent_tid=[5510], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5510 [pid 5510] set_robust_list(0x7f4b0d0389e0, 24 [pid 5508] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5510] <... set_robust_list resumed>) = 0 [pid 5508] <... futex resumed>) = 0 [pid 5510] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5508] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5509] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5509] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5510] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5509] <... futex resumed>) = 0 [pid 5510] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5508] <... futex resumed>) = 0 [pid 5509] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5510] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5508] exit_group(0 [pid 5509] <... futex resumed>) = ? [pid 5508] <... exit_group resumed>) = ? [pid 5510] <... futex resumed>) = ? [pid 5509] +++ exited with 0 +++ [pid 5510] +++ exited with 0 +++ [pid 5508] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5508, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5511 ./strace-static-x86_64: Process 5511 attached [pid 5511] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5511] setpgid(0, 0) = 0 [pid 5511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5511] write(3, "1000", 4) = 4 [pid 5511] close(3) = 0 [pid 5511] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5511] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5511] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5512 attached , parent_tid=[5512], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5512 [pid 5512] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5512] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5511] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5512] <... futex resumed>) = 0 [pid 5512] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5511] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5512] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5512] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5511] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5511] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5512] <... futex resumed>) = 0 [pid 5512] mount(NULL, "./file0", "binder", 0, NULL [pid 5511] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5512] <... mount resumed>) = 0 [pid 5512] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5512] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5511] <... futex resumed>) = 0 [pid 5511] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5512] <... futex resumed>) = 0 [pid 5512] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5511] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5512] <... open_tree resumed>) = 3 [pid 5512] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5511] <... futex resumed>) = 0 [pid 5512] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5511] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5512] <... futex resumed>) = 0 [pid 5511] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5512] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5511] <... futex resumed>) = 0 [pid 5511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5512] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5512] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5512] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5511] <... mmap resumed>) = 0x7f4b0d018000 [pid 5511] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5511] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5513], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5513 [pid 5511] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5513 attached ) = 0 [pid 5513] set_robust_list(0x7f4b0d0389e0, 24 [pid 5511] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5513] <... set_robust_list resumed>) = 0 [pid 5513] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5513] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5513] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5511] <... futex resumed>) = 0 [pid 5511] exit_group(0 [pid 5513] <... futex resumed>) = ? [pid 5512] <... futex resumed>) = ? [pid 5511] <... exit_group resumed>) = ? [pid 5513] +++ exited with 0 +++ [pid 5512] +++ exited with 0 +++ [pid 5511] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5511, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5514 ./strace-static-x86_64: Process 5514 attached [pid 5514] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5514] setpgid(0, 0) = 0 [pid 5514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5514] write(3, "1000", 4) = 4 [pid 5514] close(3) = 0 [pid 5514] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5514] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5514] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5514] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5515 attached , parent_tid=[5515], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5515 [pid 5515] set_robust_list(0x7f4b0d0599e0, 24 [pid 5514] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5515] <... set_robust_list resumed>) = 0 [pid 5514] <... futex resumed>) = 0 [pid 5514] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5515] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5515] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] <... futex resumed>) = 0 [pid 5514] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5514] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5515] <... futex resumed>) = 1 [pid 5515] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5515] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5514] <... futex resumed>) = 0 [pid 5514] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5515] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5514] <... futex resumed>) = 0 [pid 5514] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5515] <... open_tree resumed>) = 3 [pid 5515] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5514] <... futex resumed>) = 0 [pid 5514] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5515] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5514] <... futex resumed>) = 0 [pid 5514] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5514] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5515] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5514] <... mmap resumed>) = 0x7f4b0d018000 [pid 5514] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5515] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] <... mprotect resumed>) = 0 [pid 5515] <... futex resumed>) = 0 [pid 5514] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5516 attached [pid 5515] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5514] <... clone resumed>, parent_tid=[5516], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5516 [pid 5514] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5514] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5516] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5516] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5516] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5514] <... futex resumed>) = 0 [pid 5514] exit_group(0 [pid 5515] <... futex resumed>) = ? [pid 5514] <... exit_group resumed>) = ? [pid 5515] +++ exited with 0 +++ [pid 5516] +++ exited with 0 +++ [pid 5514] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5514, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5517 attached , child_tidptr=0x5555573f95d0) = 5517 [pid 5517] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5517] setpgid(0, 0) = 0 [pid 5517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5517] write(3, "1000", 4) = 4 [pid 5517] close(3) = 0 [pid 5517] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5517] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5517] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5518 attached [pid 5518] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5518] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] <... clone resumed>, parent_tid=[5518], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5518 [pid 5517] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5518] <... futex resumed>) = 0 [pid 5517] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5518] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5518] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5518] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5518] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5517] <... futex resumed>) = 0 [pid 5518] mount(NULL, "./file0", "binder", 0, NULL [pid 5517] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5518] <... mount resumed>) = 0 [pid 5518] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5518] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] <... futex resumed>) = 0 [pid 5517] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5517] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5518] <... futex resumed>) = 0 [pid 5518] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5518] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5517] <... futex resumed>) = 0 [pid 5518] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5517] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5518] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5518] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5518] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] <... mmap resumed>) = 0x7f4b0d018000 [pid 5517] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5517] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5519], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5519 [pid 5517] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5519 attached [pid 5519] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5519] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5519] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5517] <... futex resumed>) = 0 [pid 5519] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] exit_group(0) = ? [pid 5518] <... futex resumed>) = ? [pid 5518] +++ exited with 0 +++ [pid 5519] <... futex resumed>) = ? [pid 5519] +++ exited with 0 +++ [pid 5517] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5517, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5520 ./strace-static-x86_64: Process 5520 attached [pid 5520] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5520] setpgid(0, 0) = 0 [pid 5520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5520] write(3, "1000", 4) = 4 [pid 5520] close(3) = 0 [pid 5520] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5520] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5520] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5520] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5521 attached [pid 5521] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5521] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5520] <... clone resumed>, parent_tid=[5521], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5521 [pid 5520] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5521] <... futex resumed>) = 0 [pid 5521] mkdir("./file0", 000 [pid 5520] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5521] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5521] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5521] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5520] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5520] <... futex resumed>) = 0 [pid 5521] mount(NULL, "./file0", "binder", 0, NULL [pid 5520] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5521] <... mount resumed>) = 0 [pid 5521] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5520] <... futex resumed>) = 0 [pid 5521] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5520] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5520] <... futex resumed>) = 0 [pid 5521] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5520] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5521] <... open_tree resumed>) = 3 [pid 5521] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5520] <... futex resumed>) = 0 [pid 5521] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5520] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5520] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5520] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5521] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5520] <... mmap resumed>) = 0x7f4b0d018000 [pid 5520] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5521] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5521] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5520] <... mprotect resumed>) = 0 [pid 5521] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5520] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5522 attached , parent_tid=[5522], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5522 [pid 5522] set_robust_list(0x7f4b0d0389e0, 24 [pid 5520] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5522] <... set_robust_list resumed>) = 0 [pid 5520] <... futex resumed>) = 0 [pid 5522] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5520] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5522] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5522] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5520] <... futex resumed>) = 0 [pid 5522] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5520] exit_group(0) = ? [pid 5521] <... futex resumed>) = ? [pid 5521] +++ exited with 0 +++ [pid 5522] <... futex resumed>) = ? [pid 5522] +++ exited with 0 +++ [pid 5520] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5523 ./strace-static-x86_64: Process 5523 attached [pid 5523] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5523] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5523] setpgid(0, 0) = 0 [pid 5523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5523] write(3, "1000", 4) = 4 [pid 5523] close(3) = 0 [pid 5523] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5523] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5523] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5524 attached [pid 5524] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5524] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5523] <... clone resumed>, parent_tid=[5524], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5524 [pid 5523] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5524] <... futex resumed>) = 0 [pid 5524] mkdir("./file0", 000 [pid 5523] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5524] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5524] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5524] <... futex resumed>) = 0 [pid 5523] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5524] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5523] <... futex resumed>) = 0 [pid 5524] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5523] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5524] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5523] <... futex resumed>) = 0 [pid 5524] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5523] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... open_tree resumed>) = 3 [pid 5524] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5523] <... futex resumed>) = 0 [pid 5524] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5523] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5524] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5524] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... mmap resumed>) = 0x7f4b0d018000 [pid 5524] <... futex resumed>) = 0 [pid 5523] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5524] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5523] <... mprotect resumed>) = 0 [pid 5523] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5525], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5525 ./strace-static-x86_64: Process 5525 attached [pid 5523] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5525] set_robust_list(0x7f4b0d0389e0, 24 [pid 5523] <... futex resumed>) = 0 [pid 5525] <... set_robust_list resumed>) = 0 [pid 5523] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5525] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5525] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5523] <... futex resumed>) = 0 [pid 5525] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5523] exit_group(0 [pid 5524] <... futex resumed>) = ? [pid 5523] <... exit_group resumed>) = ? [pid 5524] +++ exited with 0 +++ [pid 5525] <... futex resumed>) = ? [pid 5525] +++ exited with 0 +++ [pid 5523] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5523, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5526 ./strace-static-x86_64: Process 5526 attached [pid 5526] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5526] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5526] setpgid(0, 0) = 0 [pid 5526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5526] write(3, "1000", 4) = 4 [pid 5526] close(3) = 0 [pid 5526] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5526] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5526] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5526] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5527 attached , parent_tid=[5527], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5527 [pid 5527] set_robust_list(0x7f4b0d0599e0, 24 [pid 5526] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5527] <... set_robust_list resumed>) = 0 [pid 5526] <... futex resumed>) = 0 [pid 5526] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5527] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5527] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5526] <... futex resumed>) = 0 [pid 5527] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5526] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5527] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5526] <... futex resumed>) = 0 [pid 5527] mount(NULL, "./file0", "binder", 0, NULL [pid 5526] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5527] <... mount resumed>) = 0 [pid 5527] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5526] <... futex resumed>) = 0 [pid 5527] <... futex resumed>) = 1 [pid 5526] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5527] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5526] <... futex resumed>) = 0 [pid 5526] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5527] <... open_tree resumed>) = 3 [pid 5527] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5526] <... futex resumed>) = 0 [pid 5527] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5526] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5526] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5526] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5527] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5527] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5526] <... mmap resumed>) = 0x7f4b0d018000 [pid 5526] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5527] <... futex resumed>) = 0 [pid 5527] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5526] <... mprotect resumed>) = 0 [pid 5526] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5528 attached [pid 5528] set_robust_list(0x7f4b0d0389e0, 24 [pid 5526] <... clone resumed>, parent_tid=[5528], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5528 [pid 5528] <... set_robust_list resumed>) = 0 [pid 5526] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5528] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5526] <... futex resumed>) = 0 [pid 5526] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5528] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5528] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5526] <... futex resumed>) = 0 [pid 5528] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5526] exit_group(0 [pid 5527] <... futex resumed>) = ? [pid 5526] <... exit_group resumed>) = ? [pid 5528] <... futex resumed>) = ? [pid 5527] +++ exited with 0 +++ [pid 5528] +++ exited with 0 +++ [pid 5526] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5526, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5529 ./strace-static-x86_64: Process 5529 attached [pid 5529] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5529] setpgid(0, 0) = 0 [pid 5529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5529] write(3, "1000", 4) = 4 [pid 5529] close(3) = 0 [pid 5529] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5529] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5529] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5529] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5530 attached , parent_tid=[5530], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5530 [pid 5530] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5530] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5529] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5530] <... futex resumed>) = 0 [pid 5530] mkdir("./file0", 000 [pid 5529] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5530] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5530] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5530] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5529] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5529] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5530] <... futex resumed>) = 0 [pid 5530] mount(NULL, "./file0", "binder", 0, NULL [pid 5529] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5530] <... mount resumed>) = 0 [pid 5530] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5529] <... futex resumed>) = 0 [pid 5529] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5530] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5529] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5530] <... open_tree resumed>) = 3 [pid 5530] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5529] <... futex resumed>) = 0 [pid 5529] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5529] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5529] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5530] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5529] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5530] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5529] <... mprotect resumed>) = 0 [pid 5530] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5529] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5531], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5531 [pid 5529] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5529] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5531 attached [pid 5530] <... futex resumed>) = 0 [pid 5531] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5531] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5531] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5529] <... futex resumed>) = 0 [pid 5529] exit_group(0) = ? [pid 5531] <... futex resumed>) = ? [pid 5530] +++ exited with 0 +++ [pid 5531] +++ exited with 0 +++ [pid 5529] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5529, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5532 ./strace-static-x86_64: Process 5532 attached [pid 5532] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5532] setpgid(0, 0) = 0 [pid 5532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5532] write(3, "1000", 4) = 4 [pid 5532] close(3) = 0 [pid 5532] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5532] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5532] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5533 attached , parent_tid=[5533], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5533 [pid 5533] set_robust_list(0x7f4b0d0599e0, 24 [pid 5532] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5533] <... set_robust_list resumed>) = 0 [pid 5532] <... futex resumed>) = 0 [pid 5532] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5533] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5533] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5532] <... futex resumed>) = 0 [pid 5533] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5532] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5533] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5532] <... futex resumed>) = 0 [pid 5533] mount(NULL, "./file0", "binder", 0, NULL [pid 5532] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5533] <... mount resumed>) = 0 [pid 5533] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5532] <... futex resumed>) = 0 [pid 5533] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5532] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5533] <... open_tree resumed>) = 3 [pid 5533] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5532] <... futex resumed>) = 0 [pid 5533] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5532] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5533] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5532] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5533] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5532] <... mmap resumed>) = 0x7f4b0d018000 [pid 5532] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5533] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5532] <... mprotect resumed>) = 0 [pid 5533] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5533] <... futex resumed>) = 0 [pid 5533] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5534 attached [pid 5532] <... clone resumed>, parent_tid=[5534], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5534 [pid 5534] set_robust_list(0x7f4b0d0389e0, 24 [pid 5532] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5534] <... set_robust_list resumed>) = 0 [pid 5532] <... futex resumed>) = 0 [pid 5534] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5532] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5534] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5534] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5532] <... futex resumed>) = 0 [pid 5534] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5532] exit_group(0) = ? [pid 5533] <... futex resumed>) = ? [pid 5534] <... futex resumed>) = ? [pid 5533] +++ exited with 0 +++ [pid 5534] +++ exited with 0 +++ [pid 5532] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5532, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5535 ./strace-static-x86_64: Process 5535 attached [pid 5535] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5535] setpgid(0, 0) = 0 [pid 5535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5535] write(3, "1000", 4) = 4 [pid 5535] close(3) = 0 [pid 5535] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5535] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5535] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5535] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5536], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5536 ./strace-static-x86_64: Process 5536 attached [pid 5535] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5535] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5536] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5536] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5536] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5535] <... futex resumed>) = 0 [pid 5535] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5535] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5536] <... futex resumed>) = 1 [pid 5536] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5536] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5535] <... futex resumed>) = 0 [pid 5535] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5536] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5535] <... futex resumed>) = 0 [pid 5535] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5536] <... open_tree resumed>) = 3 [pid 5536] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5535] <... futex resumed>) = 0 [pid 5535] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5535] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5536] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5535] <... futex resumed>) = 0 [pid 5535] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5536] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5536] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5535] <... mmap resumed>) = 0x7f4b0d018000 [pid 5536] <... futex resumed>) = 0 [pid 5535] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5536] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5535] <... mprotect resumed>) = 0 [pid 5535] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5537 attached [pid 5537] set_robust_list(0x7f4b0d0389e0, 24 [pid 5535] <... clone resumed>, parent_tid=[5537], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5537 [pid 5535] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5535] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5537] <... set_robust_list resumed>) = 0 [pid 5537] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5537] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5535] <... futex resumed>) = 0 [pid 5535] exit_group(0) = ? [pid 5536] <... futex resumed>) = ? [pid 5536] +++ exited with 0 +++ [pid 5537] <... futex resumed>) = ? [pid 5537] +++ exited with 0 +++ [pid 5535] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5535, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5538 ./strace-static-x86_64: Process 5538 attached [pid 5538] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5538] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5538] setpgid(0, 0) = 0 [pid 5538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5538] write(3, "1000", 4) = 4 [pid 5538] close(3) = 0 [pid 5538] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5538] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5538] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5538] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5539 attached [pid 5539] set_robust_list(0x7f4b0d0599e0, 24 [pid 5538] <... clone resumed>, parent_tid=[5539], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5539 [pid 5539] <... set_robust_list resumed>) = 0 [pid 5538] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5539] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5539] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5539] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5538] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5538] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5539] <... futex resumed>) = 0 [pid 5538] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5539] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5539] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5538] <... futex resumed>) = 0 [pid 5539] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5538] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5538] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5539] <... open_tree resumed>) = 3 [pid 5539] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5538] <... futex resumed>) = 0 [pid 5539] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5538] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5538] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5538] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5539] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5539] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5538] <... mmap resumed>) = 0x7f4b0d018000 [pid 5539] <... futex resumed>) = 0 [pid 5538] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5539] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5538] <... mprotect resumed>) = 0 [pid 5538] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5540 attached , parent_tid=[5540], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5540 [pid 5540] set_robust_list(0x7f4b0d0389e0, 24 [pid 5538] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5540] <... set_robust_list resumed>) = 0 [pid 5538] <... futex resumed>) = 0 [pid 5540] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5538] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5540] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5540] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5538] <... futex resumed>) = 0 [pid 5540] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5538] exit_group(0 [pid 5539] <... futex resumed>) = ? [pid 5538] <... exit_group resumed>) = ? [pid 5539] +++ exited with 0 +++ [pid 5540] <... futex resumed>) = ? [pid 5540] +++ exited with 0 +++ [pid 5538] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5538, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5541 ./strace-static-x86_64: Process 5541 attached [pid 5541] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5541] setpgid(0, 0) = 0 [pid 5541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5541] write(3, "1000", 4) = 4 [pid 5541] close(3) = 0 [pid 5541] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5541] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5541] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5541] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5542 attached [pid 5542] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5542] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5541] <... clone resumed>, parent_tid=[5542], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5542 [pid 5541] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5542] <... futex resumed>) = 0 [pid 5541] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5542] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5542] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5541] <... futex resumed>) = 0 [pid 5542] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5541] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5542] mount(NULL, "./file0", "binder", 0, NULL [pid 5541] <... futex resumed>) = 0 [pid 5541] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5542] <... mount resumed>) = 0 [pid 5542] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5541] <... futex resumed>) = 0 [pid 5542] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5541] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5541] <... futex resumed>) = 0 [pid 5542] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5541] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5542] <... open_tree resumed>) = 3 [pid 5542] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5541] <... futex resumed>) = 0 [pid 5542] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5541] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5541] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5541] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5542] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5541] <... mmap resumed>) = 0x7f4b0d018000 [pid 5542] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5541] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5542] <... futex resumed>) = 0 [pid 5542] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5541] <... mprotect resumed>) = 0 [pid 5541] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5543 attached , parent_tid=[5543], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5543 [pid 5541] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5543] set_robust_list(0x7f4b0d0389e0, 24 [pid 5541] <... futex resumed>) = 0 [pid 5543] <... set_robust_list resumed>) = 0 [pid 5541] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5543] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5543] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5543] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5541] <... futex resumed>) = 0 [pid 5541] exit_group(0 [pid 5542] <... futex resumed>) = ? [pid 5541] <... exit_group resumed>) = ? [pid 5542] +++ exited with 0 +++ [pid 5543] <... futex resumed>) = ? [pid 5543] +++ exited with 0 +++ [pid 5541] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5541, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5544 ./strace-static-x86_64: Process 5544 attached [pid 5544] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5544] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5544] setpgid(0, 0) = 0 [pid 5544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5544] write(3, "1000", 4) = 4 [pid 5544] close(3) = 0 [pid 5544] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5544] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5544] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5544] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5545], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5545 [pid 5544] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5544] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5545 attached [pid 5545] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5545] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5545] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5544] <... futex resumed>) = 0 [pid 5544] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5544] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5545] <... futex resumed>) = 1 [pid 5545] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5545] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5544] <... futex resumed>) = 0 [pid 5544] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5545] <... futex resumed>) = 1 [pid 5544] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5545] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5545] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5544] <... futex resumed>) = 0 [pid 5544] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5544] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5544] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5544] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5544] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5546 attached , parent_tid=[5546], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5546 [pid 5544] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5544] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5546] set_robust_list(0x7f4b0d0389e0, 24 [pid 5545] <... futex resumed>) = 1 [pid 5545] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5546] <... set_robust_list resumed>) = 0 [pid 5546] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5545] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5545] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5545] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5546] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5546] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5544] <... futex resumed>) = 0 [pid 5544] exit_group(0 [pid 5546] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5544] <... exit_group resumed>) = ? [pid 5546] <... futex resumed>) = ? [pid 5546] +++ exited with 0 +++ [pid 5545] <... futex resumed>) = ? [pid 5545] +++ exited with 0 +++ [pid 5544] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5544, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5547 attached , child_tidptr=0x5555573f95d0) = 5547 [pid 5547] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5547] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5547] setpgid(0, 0) = 0 [pid 5547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5547] write(3, "1000", 4) = 4 [pid 5547] close(3) = 0 [pid 5547] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5547] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5547] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5547] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5548 attached , parent_tid=[5548], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5548 [pid 5548] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5547] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5547] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5548] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5548] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5547] <... futex resumed>) = 0 [pid 5548] mount(NULL, "./file0", "binder", 0, NULL [pid 5547] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5547] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5548] <... mount resumed>) = 0 [pid 5548] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5547] <... futex resumed>) = 0 [pid 5548] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5547] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5547] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5548] <... open_tree resumed>) = 3 [pid 5548] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5547] <... futex resumed>) = 0 [pid 5548] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5547] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5548] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5547] <... futex resumed>) = 0 [pid 5548] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5547] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5548] <... futex resumed>) = 0 [pid 5547] <... futex resumed>) = 0 [pid 5548] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5547] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5547] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5547] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5549 attached , parent_tid=[5549], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5549 [pid 5549] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5549] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5547] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5549] <... futex resumed>) = 0 [pid 5547] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5549] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5549] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5547] <... futex resumed>) = 0 [pid 5549] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5547] exit_group(0) = ? [pid 5548] <... futex resumed>) = ? [pid 5549] <... futex resumed>) = ? [pid 5549] +++ exited with 0 +++ [pid 5548] +++ exited with 0 +++ [pid 5547] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5547, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5550 attached , child_tidptr=0x5555573f95d0) = 5550 [pid 5550] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5550] setpgid(0, 0) = 0 [pid 5550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5550] write(3, "1000", 4) = 4 [pid 5550] close(3) = 0 [pid 5550] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5550] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5550] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5550] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5551 attached , parent_tid=[5551], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5551 [pid 5551] set_robust_list(0x7f4b0d0599e0, 24 [pid 5550] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5551] <... set_robust_list resumed>) = 0 [pid 5550] <... futex resumed>) = 0 [pid 5550] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5551] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5551] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5550] <... futex resumed>) = 0 [pid 5551] <... futex resumed>) = 1 [pid 5550] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5551] mount(NULL, "./file0", "binder", 0, NULL [pid 5550] <... futex resumed>) = 0 [pid 5550] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5551] <... mount resumed>) = 0 [pid 5551] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5550] <... futex resumed>) = 0 [pid 5551] <... futex resumed>) = 1 [pid 5550] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5551] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5550] <... futex resumed>) = 0 [pid 5550] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5551] <... open_tree resumed>) = 3 [pid 5551] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5550] <... futex resumed>) = 0 [pid 5551] <... futex resumed>) = 1 [pid 5550] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5550] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5550] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5550] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5551] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5550] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5552 attached , parent_tid=[5552], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5552 [pid 5552] set_robust_list(0x7f4b0d0389e0, 24 [pid 5550] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5552] <... set_robust_list resumed>) = 0 [pid 5550] <... futex resumed>) = 0 [pid 5551] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5552] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5551] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5550] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5551] <... futex resumed>) = 0 [pid 5551] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5552] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5552] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5550] <... futex resumed>) = 0 [pid 5552] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5550] exit_group(0) = ? [pid 5552] <... futex resumed>) = ? [pid 5552] +++ exited with 0 +++ [pid 5551] <... futex resumed>) = ? [pid 5551] +++ exited with 0 +++ [pid 5550] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5553 ./strace-static-x86_64: Process 5553 attached [pid 5553] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5553] setpgid(0, 0) = 0 [pid 5553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5553] write(3, "1000", 4) = 4 [pid 5553] close(3) = 0 [pid 5553] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5553] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5553] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5553] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5554 attached , parent_tid=[5554], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5554 [pid 5553] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5554] set_robust_list(0x7f4b0d0599e0, 24 [pid 5553] <... futex resumed>) = 0 [pid 5553] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5554] <... set_robust_list resumed>) = 0 [pid 5554] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5554] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5553] <... futex resumed>) = 0 [pid 5553] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5554] <... futex resumed>) = 1 [pid 5553] <... futex resumed>) = 0 [pid 5554] mount(NULL, "./file0", "binder", 0, NULL [pid 5553] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5554] <... mount resumed>) = 0 [pid 5554] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5553] <... futex resumed>) = 0 [pid 5554] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5553] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5553] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5554] <... open_tree resumed>) = 3 [pid 5554] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5553] <... futex resumed>) = 0 [pid 5554] <... futex resumed>) = 1 [pid 5553] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5553] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5554] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5553] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5554] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5554] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5554] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5553] <... mmap resumed>) = 0x7f4b0d018000 [pid 5553] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5553] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5555 attached , parent_tid=[5555], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5555 [pid 5555] set_robust_list(0x7f4b0d0389e0, 24 [pid 5553] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5555] <... set_robust_list resumed>) = 0 [pid 5553] <... futex resumed>) = 0 [pid 5555] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5553] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5555] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5555] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5553] <... futex resumed>) = 0 [pid 5555] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5553] exit_group(0 [pid 5554] <... futex resumed>) = ? [pid 5553] <... exit_group resumed>) = ? [pid 5554] +++ exited with 0 +++ [pid 5555] <... futex resumed>) = ? [pid 5555] +++ exited with 0 +++ [pid 5553] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5553, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5556 ./strace-static-x86_64: Process 5556 attached [pid 5556] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5556] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5556] setpgid(0, 0) = 0 [pid 5556] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5556] write(3, "1000", 4) = 4 [pid 5556] close(3) = 0 [pid 5556] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5556] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5556] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5556] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5557 attached , parent_tid=[5557], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5557 [pid 5557] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5557] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5556] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5557] <... futex resumed>) = 0 [pid 5556] <... futex resumed>) = 1 [pid 5557] mkdir("./file0", 000 [pid 5556] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5557] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5557] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5556] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5556] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5557] mount(NULL, "./file0", "binder", 0, NULL [pid 5556] <... futex resumed>) = 0 [pid 5556] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5557] <... mount resumed>) = 0 [pid 5557] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5557] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5556] <... futex resumed>) = 0 [pid 5556] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5557] <... futex resumed>) = 0 [pid 5556] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5557] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5557] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5556] <... futex resumed>) = 0 [pid 5557] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5556] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5556] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5556] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5557] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5557] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5556] <... mmap resumed>) = 0x7f4b0d018000 [pid 5557] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5556] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5556] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5558 attached [pid 5558] set_robust_list(0x7f4b0d0389e0, 24 [pid 5556] <... clone resumed>, parent_tid=[5558], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5558 [pid 5558] <... set_robust_list resumed>) = 0 [pid 5556] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5558] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5556] <... futex resumed>) = 0 [pid 5556] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5558] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5558] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5556] <... futex resumed>) = 0 [pid 5558] <... futex resumed>) = 1 [pid 5558] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5556] exit_group(0) = ? [pid 5558] <... futex resumed>) = ? [pid 5557] <... futex resumed>) = ? [pid 5557] +++ exited with 0 +++ [pid 5558] +++ exited with 0 +++ [pid 5556] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5556, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5559 ./strace-static-x86_64: Process 5559 attached [pid 5559] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5559] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5559] setpgid(0, 0) = 0 [pid 5559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5559] write(3, "1000", 4) = 4 [pid 5559] close(3) = 0 [pid 5559] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5559] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5559] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5559] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5560 attached , parent_tid=[5560], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5560 [pid 5559] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5559] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5560] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5560] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5560] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5559] <... futex resumed>) = 0 [pid 5559] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5559] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5560] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5560] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5559] <... futex resumed>) = 0 [pid 5559] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5559] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5560] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5560] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5559] <... futex resumed>) = 0 [pid 5559] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5559] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5559] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5559] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5560] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5559] <... mprotect resumed>) = 0 [pid 5559] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5561], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5561 [pid 5559] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5559] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5561 attached [pid 5561] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5561] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5561] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5559] <... futex resumed>) = 0 [pid 5561] <... futex resumed>) = 1 [pid 5561] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5560] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5560] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5560] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5559] exit_group(0) = ? [pid 5561] <... futex resumed>) = ? [pid 5561] +++ exited with 0 +++ [pid 5560] <... futex resumed>) = ? [pid 5560] +++ exited with 0 +++ [pid 5559] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5559, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5562 ./strace-static-x86_64: Process 5562 attached [pid 5562] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5562] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5562] setpgid(0, 0) = 0 [pid 5562] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5562] write(3, "1000", 4) = 4 [pid 5562] close(3) = 0 [pid 5562] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5562] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5562] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5562] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5563], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5563 [pid 5562] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5562] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5563 attached [pid 5563] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5563] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5563] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5562] <... futex resumed>) = 0 [pid 5562] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5562] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5563] <... futex resumed>) = 1 [pid 5563] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5563] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5562] <... futex resumed>) = 0 [pid 5562] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5562] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5563] <... futex resumed>) = 1 [pid 5563] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5563] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5562] <... futex resumed>) = 0 [pid 5562] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5562] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5562] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5562] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5562] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5564], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5564 [pid 5562] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5562] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5563] <... futex resumed>) = 1 [pid 5563] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5563] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5563] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5564 attached [pid 5564] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5564] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5564] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5562] <... futex resumed>) = 0 [pid 5562] exit_group(0) = ? [pid 5563] <... futex resumed>) = ? [pid 5563] +++ exited with 0 +++ [pid 5564] <... futex resumed>) = ? [pid 5564] +++ exited with 0 +++ [pid 5562] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5562, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5565 ./strace-static-x86_64: Process 5565 attached [pid 5565] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5565] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5565] setpgid(0, 0) = 0 [pid 5565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5565] write(3, "1000", 4) = 4 [pid 5565] close(3) = 0 [pid 5565] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5565] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5565] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5565] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5566], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5566 ./strace-static-x86_64: Process 5566 attached [pid 5565] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5566] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5566] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5566] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5566] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5565] <... futex resumed>) = 1 [pid 5565] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5565] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5566] <... futex resumed>) = 0 [pid 5565] <... futex resumed>) = 0 [pid 5566] mount(NULL, "./file0", "binder", 0, NULL [pid 5565] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5566] <... mount resumed>) = 0 [pid 5566] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5565] <... futex resumed>) = 0 [pid 5565] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5565] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5566] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5566] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5565] <... futex resumed>) = 0 [pid 5565] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5566] <... futex resumed>) = 1 [pid 5565] <... futex resumed>) = 0 [pid 5565] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5565] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5565] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5565] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5566] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5565] <... clone resumed>, parent_tid=[5567], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5567 [pid 5566] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5565] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5566] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5565] <... futex resumed>) = 0 [pid 5566] <... futex resumed>) = 0 [pid 5565] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5566] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5567 attached [pid 5567] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5567] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5567] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5565] <... futex resumed>) = 0 [pid 5567] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5565] exit_group(0 [pid 5566] <... futex resumed>) = ? [pid 5565] <... exit_group resumed>) = ? [pid 5566] +++ exited with 0 +++ [pid 5567] <... futex resumed>) = ? [pid 5567] +++ exited with 0 +++ [pid 5565] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5565, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5568 ./strace-static-x86_64: Process 5568 attached [pid 5568] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5568] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5568] setpgid(0, 0) = 0 [pid 5568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5568] write(3, "1000", 4) = 4 [pid 5568] close(3) = 0 [pid 5568] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5568] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5568] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5568] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5569 attached , parent_tid=[5569], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5569 [pid 5569] set_robust_list(0x7f4b0d0599e0, 24 [pid 5568] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5569] <... set_robust_list resumed>) = 0 [pid 5568] <... futex resumed>) = 0 [pid 5569] mkdir("./file0", 000 [pid 5568] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5569] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5569] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5568] <... futex resumed>) = 0 [pid 5569] <... futex resumed>) = 1 [pid 5568] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5569] mount(NULL, "./file0", "binder", 0, NULL [pid 5568] <... futex resumed>) = 0 [pid 5568] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5569] <... mount resumed>) = 0 [pid 5569] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5568] <... futex resumed>) = 0 [pid 5569] <... futex resumed>) = 1 [pid 5568] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5569] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5568] <... futex resumed>) = 0 [pid 5568] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5569] <... open_tree resumed>) = 3 [pid 5569] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5568] <... futex resumed>) = 0 [pid 5569] <... futex resumed>) = 1 [pid 5568] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5569] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5568] <... futex resumed>) = 0 [pid 5569] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5569] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5569] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5568] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5568] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5569] <... futex resumed>) = 0 [pid 5569] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5569] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5568] <... futex resumed>) = 0 [pid 5569] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5568] exit_group(0 [pid 5569] <... futex resumed>) = ? [pid 5568] <... exit_group resumed>) = ? [pid 5569] +++ exited with 0 +++ [pid 5568] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5568, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5570 attached , child_tidptr=0x5555573f95d0) = 5570 [pid 5570] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5570] setpgid(0, 0) = 0 [pid 5570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5570] write(3, "1000", 4) = 4 [pid 5570] close(3) = 0 [pid 5570] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5570] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5570] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5571 attached , parent_tid=[5571], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5571 [pid 5571] set_robust_list(0x7f4b0d0599e0, 24 [pid 5570] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5571] <... set_robust_list resumed>) = 0 [pid 5570] <... futex resumed>) = 0 [pid 5571] mkdir("./file0", 000 [pid 5570] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5571] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5570] <... futex resumed>) = 0 [pid 5571] <... futex resumed>) = 1 [pid 5570] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5571] mount(NULL, "./file0", "binder", 0, NULL [pid 5570] <... futex resumed>) = 0 [pid 5570] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... mount resumed>) = 0 [pid 5571] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5570] <... futex resumed>) = 0 [pid 5571] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5570] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5571] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5570] <... futex resumed>) = 0 [pid 5571] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5570] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... open_tree resumed>) = 3 [pid 5571] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5570] <... futex resumed>) = 0 [pid 5571] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5570] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5570] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5570] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5571] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5571] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] <... clone resumed>, parent_tid=[5572], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5572 [pid 5571] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5570] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5572 attached [pid 5572] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5572] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5572] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5570] <... futex resumed>) = 0 [pid 5572] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5570] exit_group(0) = ? [pid 5572] <... futex resumed>) = ? [pid 5572] +++ exited with 0 +++ [pid 5571] <... futex resumed>) = ? [pid 5571] +++ exited with 0 +++ [pid 5570] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5570, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5573 attached , child_tidptr=0x5555573f95d0) = 5573 [pid 5573] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5573] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5573] setpgid(0, 0) = 0 [pid 5573] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5573] write(3, "1000", 4) = 4 [pid 5573] close(3) = 0 [pid 5573] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5573] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5573] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5574], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5574 [pid 5573] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5573] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5574 attached [pid 5574] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5574] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5574] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5573] <... futex resumed>) = 0 [pid 5573] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5573] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5574] <... futex resumed>) = 1 [pid 5574] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5574] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5573] <... futex resumed>) = 0 [pid 5574] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5573] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5573] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5574] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5574] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5574] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5573] <... futex resumed>) = 0 [pid 5574] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5573] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5574] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5573] <... futex resumed>) = 0 [pid 5574] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5573] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5573] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5574] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5574] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5574] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5573] <... mprotect resumed>) = 0 [pid 5573] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5575 attached , parent_tid=[5575], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5575 [pid 5575] set_robust_list(0x7f4b0d0389e0, 24 [pid 5573] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5573] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5575] <... set_robust_list resumed>) = 0 [pid 5575] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5575] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5573] <... futex resumed>) = 0 [pid 5573] exit_group(0) = ? [pid 5574] <... futex resumed>) = ? [pid 5574] +++ exited with 0 +++ [pid 5575] <... futex resumed>) = ? [pid 5575] +++ exited with 0 +++ [pid 5573] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5573, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5576 ./strace-static-x86_64: Process 5576 attached [pid 5576] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5576] setpgid(0, 0) = 0 [pid 5576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5576] write(3, "1000", 4) = 4 [pid 5576] close(3) = 0 [pid 5576] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5576] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5576] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5576] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5577], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5577 ./strace-static-x86_64: Process 5577 attached [pid 5577] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5577] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5576] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5577] <... futex resumed>) = 0 [pid 5576] <... futex resumed>) = 1 [pid 5577] mkdir("./file0", 000 [pid 5576] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5577] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5577] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5576] <... futex resumed>) = 0 [pid 5577] mount(NULL, "./file0", "binder", 0, NULL [pid 5576] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5577] <... mount resumed>) = 0 [pid 5576] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5577] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5576] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5576] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5577] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5576] <... futex resumed>) = 0 [pid 5576] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5577] <... open_tree resumed>) = 3 [pid 5577] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5576] <... futex resumed>) = 0 [pid 5577] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5576] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5576] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5576] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5576] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5577] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5576] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5577] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5576] <... clone resumed>, parent_tid=[5578], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5578 [pid 5576] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5578 attached [pid 5577] <... futex resumed>) = 0 [pid 5576] <... futex resumed>) = 0 [pid 5576] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5577] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5578] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5578] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5578] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5576] <... futex resumed>) = 0 [pid 5578] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5576] exit_group(0) = ? [pid 5577] <... futex resumed>) = ? [pid 5578] <... futex resumed>) = ? [pid 5578] +++ exited with 0 +++ [pid 5577] +++ exited with 0 +++ [pid 5576] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5576, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5579 ./strace-static-x86_64: Process 5579 attached [pid 5579] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5579] setpgid(0, 0) = 0 [pid 5579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5579] write(3, "1000", 4) = 4 [pid 5579] close(3) = 0 [pid 5579] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5579] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5579] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5579] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5580], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5580 ./strace-static-x86_64: Process 5580 attached [pid 5580] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5579] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5579] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5580] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5580] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5579] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5580] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5579] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5580] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5579] <... futex resumed>) = 0 [pid 5580] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5579] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5580] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5579] <... futex resumed>) = 0 [pid 5580] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5579] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5579] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5580] <... open_tree resumed>) = 3 [pid 5580] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5579] <... futex resumed>) = 0 [pid 5579] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5580] <... futex resumed>) = 1 [pid 5579] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5580] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5579] <... futex resumed>) = 0 [pid 5579] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5580] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5579] <... mmap resumed>) = 0x7f4b0d018000 [pid 5580] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5579] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5580] <... futex resumed>) = 0 [pid 5580] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5579] <... mprotect resumed>) = 0 [pid 5579] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5581 attached , parent_tid=[5581], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5581 [pid 5581] set_robust_list(0x7f4b0d0389e0, 24 [pid 5579] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5581] <... set_robust_list resumed>) = 0 [pid 5579] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5581] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5581] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5579] <... futex resumed>) = 0 [pid 5581] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5579] exit_group(0) = ? [pid 5580] <... futex resumed>) = ? [pid 5580] +++ exited with 0 +++ [pid 5581] <... futex resumed>) = ? [pid 5581] +++ exited with 0 +++ [pid 5579] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5579, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5582 ./strace-static-x86_64: Process 5582 attached [pid 5582] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5582] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5582] setpgid(0, 0) = 0 [pid 5582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5582] write(3, "1000", 4) = 4 [pid 5582] close(3) = 0 [pid 5582] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5582] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5582] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5583 attached , parent_tid=[5583], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5583 [pid 5582] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5582] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5583] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5583] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5583] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5582] <... futex resumed>) = 0 [pid 5582] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5582] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5583] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5583] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5582] <... futex resumed>) = 0 [pid 5582] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5582] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5583] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5583] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5582] <... futex resumed>) = 0 [pid 5582] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5582] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5582] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5582] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5583] <... futex resumed>) = 1 [pid 5582] <... clone resumed>, parent_tid=[5584], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5584 [pid 5582] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5584 attached [pid 5583] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5582] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5584] set_robust_list(0x7f4b0d0389e0, 24) = 0 [pid 5584] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5584] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5582] <... futex resumed>) = 0 [pid 5584] <... futex resumed>) = 1 [pid 5584] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5583] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5583] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5583] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5582] exit_group(0 [pid 5583] <... futex resumed>) = ? [pid 5582] <... exit_group resumed>) = ? [pid 5583] +++ exited with 0 +++ [pid 5584] <... futex resumed>) = ? [pid 5584] +++ exited with 0 +++ [pid 5582] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5582, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5585 attached , child_tidptr=0x5555573f95d0) = 5585 [pid 5585] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5585] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5585] setpgid(0, 0) = 0 [pid 5585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5585] write(3, "1000", 4) = 4 [pid 5585] close(3) = 0 [pid 5585] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5585] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5585] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5586 attached , parent_tid=[5586], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5586 [pid 5586] set_robust_list(0x7f4b0d0599e0, 24) = 0 [pid 5586] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5585] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5585] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5586] <... futex resumed>) = 0 [pid 5586] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5586] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5585] <... futex resumed>) = 0 [pid 5585] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5585] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5586] <... futex resumed>) = 1 [pid 5586] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5586] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5585] <... futex resumed>) = 0 [pid 5585] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5585] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5586] <... futex resumed>) = 1 [pid 5586] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE) = 3 [pid 5586] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5585] <... futex resumed>) = 0 [pid 5586] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5585] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5585] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5586] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5586] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5585] <... mmap resumed>) = 0x7f4b0d018000 [pid 5585] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5586] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5585] <... mprotect resumed>) = 0 [pid 5586] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5585] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5586] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5587 attached [pid 5586] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5585] <... clone resumed>, parent_tid=[5587], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5587 [pid 5585] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5587] set_robust_list(0x7f4b0d0389e0, 24 [pid 5585] <... futex resumed>) = 0 [pid 5587] <... set_robust_list resumed>) = 0 [pid 5585] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5587] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5587] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5585] <... futex resumed>) = 0 [pid 5587] futex(0x7f4b0d12f3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5585] exit_group(0 [pid 5586] <... futex resumed>) = ? [pid 5585] <... exit_group resumed>) = ? [pid 5587] <... futex resumed>) = ? [pid 5586] +++ exited with 0 +++ [pid 5587] +++ exited with 0 +++ [pid 5585] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5585, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5588 ./strace-static-x86_64: Process 5588 attached [pid 5588] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5588] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5588] setpgid(0, 0) = 0 [pid 5588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5588] write(3, "1000", 4) = 4 [pid 5588] close(3) = 0 [pid 5588] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5588] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5588] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5588] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5589], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5589 ./strace-static-x86_64: Process 5589 attached [pid 5588] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5589] set_robust_list(0x7f4b0d0599e0, 24 [pid 5588] <... futex resumed>) = 0 [pid 5589] <... set_robust_list resumed>) = 0 [pid 5589] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5589] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5589] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5588] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5588] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5589] <... futex resumed>) = 0 [pid 5588] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5589] mount(NULL, "./file0", "binder", 0, NULL) = 0 [pid 5589] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5588] <... futex resumed>) = 0 [pid 5589] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5588] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5589] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5588] <... futex resumed>) = 0 [pid 5589] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5588] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5589] <... open_tree resumed>) = 3 [pid 5589] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5588] <... futex resumed>) = 0 [pid 5589] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5588] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5589] <... futex resumed>) = 0 [pid 5589] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5588] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5588] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5589] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5588] <... mmap resumed>) = 0x7f4b0d018000 [pid 5589] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5588] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE [pid 5589] <... futex resumed>) = 0 [pid 5589] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5588] <... mprotect resumed>) = 0 [pid 5588] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5590], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5590 ./strace-static-x86_64: Process 5590 attached [pid 5590] set_robust_list(0x7f4b0d0389e0, 24 [pid 5588] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5588] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5590] <... set_robust_list resumed>) = 0 [pid 5590] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32) = -1 EINVAL (Invalid argument) [pid 5590] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5588] <... futex resumed>) = 0 [pid 5588] exit_group(0) = ? [pid 5589] <... futex resumed>) = ? [pid 5589] +++ exited with 0 +++ [pid 5590] +++ exited with 0 +++ [pid 5588] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5588, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f95d0) = 5591 ./strace-static-x86_64: Process 5591 attached [pid 5591] set_robust_list(0x5555573f95e0, 24) = 0 [pid 5591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5591] setpgid(0, 0) = 0 [pid 5591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5591] write(3, "1000", 4) = 4 [pid 5591] close(3) = 0 [pid 5591] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5591] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d039000 [pid 5591] mprotect(0x7f4b0d03a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5591] clone(child_stack=0x7f4b0d0593f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5592 attached [pid 5592] set_robust_list(0x7f4b0d0599e0, 24 [pid 5591] <... clone resumed>, parent_tid=[5592], tls=0x7f4b0d059700, child_tidptr=0x7f4b0d0599d0) = 5592 [pid 5591] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5591] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5592] <... set_robust_list resumed>) = 0 [pid 5592] mkdir("./file0", 000) = -1 EEXIST (File exists) [pid 5592] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5591] <... futex resumed>) = 0 [pid 5592] mount(NULL, "./file0", "binder", 0, NULL [pid 5591] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5592] <... mount resumed>) = 0 [pid 5591] <... futex resumed>) = 0 [pid 5591] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5592] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5591] <... futex resumed>) = 0 [pid 5591] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5592] <... futex resumed>) = 1 [pid 5591] <... futex resumed>) = 0 [pid 5592] open_tree(AT_FDCWD, "", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_SYMLINK_NOFOLLOW|AT_NO_AUTOMOUNT|AT_EMPTY_PATH|AT_RECURSIVE [pid 5591] futex(0x7f4b0d12f3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5592] <... open_tree resumed>) = 3 [pid 5592] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5591] <... futex resumed>) = 0 [pid 5591] futex(0x7f4b0d12f3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5591] futex(0x7f4b0d12f3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5591] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4b0d018000 [pid 5591] mprotect(0x7f4b0d019000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5592] <... futex resumed>) = 1 [pid 5591] clone(child_stack=0x7f4b0d0383f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5593 attached [pid 5592] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5593] set_robust_list(0x7f4b0d0389e0, 24 [pid 5591] <... clone resumed>, parent_tid=[5593], tls=0x7f4b0d038700, child_tidptr=0x7f4b0d0389d0) = 5593 [pid 5593] <... set_robust_list resumed>) = 0 [pid 5591] futex(0x7f4b0d12f3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5593] mount_setattr(3, "./file0", 0, {attr_set=0, attr_clr=0, propagation=MS_SHARED, userns_fd=4294967295}, 32 [pid 5591] <... futex resumed>) = 0 [pid 5592] <... mount_setattr resumed>) = -1 EINVAL (Invalid argument) [pid 5591] futex(0x7f4b0d12f3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5592] futex(0x7f4b0d12f3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 syzkaller login: [ 58.899474][ T5593] ================================================================== [ 58.907587][ T5593] BUG: KASAN: null-ptr-deref in ida_free+0x218/0x2d0 [ 58.914294][ T5593] Read of size 8 at addr 0000000000000000 by task syz-executor723/5593 [ 58.922554][ T5593] [ 58.924881][ T5593] CPU: 1 PID: 5593 Comm: syz-executor723 Not tainted 6.3.0-rc3-syzkaller-00322-g4bdec23f971b #0 [ 58.935315][ T5593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 58.945371][ T5593] Call Trace: [pid 5592] futex(0x7f4b0d12f3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5591] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 58.948660][ T5593] [ 58.951611][ T5593] dump_stack_lvl+0xd9/0x150 [ 58.956230][ T5593] ? ida_free+0x218/0x2d0 [ 58.960573][ T5593] kasan_report+0xec/0x130 [ 58.965019][ T5593] ? ida_free+0x218/0x2d0 [ 58.969367][ T5593] kasan_check_range+0x141/0x190 [ 58.974320][ T5593] ida_free+0x218/0x2d0 [ 58.978492][ T5593] ? ida_destroy+0x3e0/0x3e0 [ 58.983096][ T5593] ? namespace_unlock+0x166/0x410 [ 58.988132][ T5593] ? kern_unmount+0x100/0x100 [ 58.992821][ T5593] ? do_raw_spin_lock+0x124/0x2b0 [ 58.997864][ T5593] cleanup_group_ids+0x178/0x1e0 [ 59.002816][ T5593] __do_sys_mount_setattr+0x1017/0x1560 [ 59.008381][ T5593] ? do_set_group+0xb50/0xb50 [ 59.013072][ T5593] ? _raw_spin_unlock_irq+0x23/0x50 [ 59.018294][ T5593] ? _raw_spin_unlock_irq+0x2e/0x50 [ 59.023599][ T5593] ? ptrace_notify+0xfe/0x140 [ 59.028309][ T5593] do_syscall_64+0x39/0xb0 [ 59.032733][ T5593] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.038669][ T5593] RIP: 0033:0x7f4b0d0a7919 [ 59.043111][ T5593] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 59.062741][ T5593] RSP: 002b:00007f4b0d038318 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 59.071178][ T5593] RAX: ffffffffffffffda RBX: 00007f4b0d12f3f8 RCX: 00007f4b0d0a7919 [ 59.079179][ T5593] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 59.087286][ T5593] RBP: 00007f4b0d12f3f0 R08: 0000000000000020 R09: 0000000000000000 [ 59.095273][ T5593] R10: 0000000020000140 R11: 0000000000000246 R12: 0030656c69662f2e [ 59.103260][ T5593] R13: 00007ffd73d3c3af R14: 00007f4b0d038400 R15: 0000000000022000 [ 59.111250][ T5593] [ 59.114268][ T5593] ================================================================== [ 59.122348][ T5593] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 59.129565][ T5593] CPU: 1 PID: 5593 Comm: syz-executor723 Not tainted 6.3.0-rc3-syzkaller-00322-g4bdec23f971b #0 [ 59.140040][ T5593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 59.150117][ T5593] Call Trace: [ 59.153403][ T5593] [ 59.156339][ T5593] dump_stack_lvl+0xd9/0x150 [ 59.160949][ T5593] panic+0x688/0x730 [ 59.164865][ T5593] ? panic_smp_self_stop+0x90/0x90 [ 59.169994][ T5593] ? lock_downgrade+0x690/0x690 [ 59.174861][ T5593] check_panic_on_warn+0xb1/0xc0 [ 59.179814][ T5593] end_report+0xe9/0x120 [ 59.184083][ T5593] ? ida_free+0x218/0x2d0 [ 59.188423][ T5593] kasan_report+0xf9/0x130 [ 59.192864][ T5593] ? ida_free+0x218/0x2d0 [ 59.197212][ T5593] kasan_check_range+0x141/0x190 [ 59.202161][ T5593] ida_free+0x218/0x2d0 [ 59.206332][ T5593] ? ida_destroy+0x3e0/0x3e0 [ 59.210936][ T5593] ? namespace_unlock+0x166/0x410 [ 59.215972][ T5593] ? kern_unmount+0x100/0x100 [ 59.220668][ T5593] ? do_raw_spin_lock+0x124/0x2b0 [ 59.225736][ T5593] cleanup_group_ids+0x178/0x1e0 [ 59.230698][ T5593] __do_sys_mount_setattr+0x1017/0x1560 [ 59.236303][ T5593] ? do_set_group+0xb50/0xb50 [ 59.241025][ T5593] ? _raw_spin_unlock_irq+0x23/0x50 [ 59.246278][ T5593] ? _raw_spin_unlock_irq+0x2e/0x50 [ 59.251536][ T5593] ? ptrace_notify+0xfe/0x140 [ 59.256246][ T5593] do_syscall_64+0x39/0xb0 [ 59.260685][ T5593] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.266602][ T5593] RIP: 0033:0x7f4b0d0a7919 [ 59.271021][ T5593] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 59.290643][ T5593] RSP: 002b:00007f4b0d038318 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 59.299084][ T5593] RAX: ffffffffffffffda RBX: 00007f4b0d12f3f8 RCX: 00007f4b0d0a7919 [ 59.307061][ T5593] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 59.315440][ T5593] RBP: 00007f4b0d12f3f0 R08: 0000000000000020 R09: 0000000000000000 [ 59.325103][ T5593] R10: 0000000020000140 R11: 0000000000000246 R12: 0030656c69662f2e [ 59.333092][ T5593] R13: 00007ffd73d3c3af R14: 00007f4b0d038400 R15: 0000000000022000 [ 59.341216][ T5593] [ 59.344478][ T5593] Kernel Offset: disabled [ 59.348809][ T5593] Rebooting in 86400 seconds..