./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 ./syzkaller2080349273 <...> DUID 00:04:a3:03:08:15:93:78:e3:1f:4c:1c:fb:56:e6:f5:4b:05 forked to background, child pid 3260 [ 28.163287][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.176294][ T3261] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=1", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1", "./syzkaller2080349273"], 0x7ffea72e1df0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x17bead0) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4171cf8000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4171cd8000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4171bd8000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f41713d8000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f416d3d8000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414d3d8000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414b3d8000 mmap(NULL, 2165776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414b1c7000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f4171cd8000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4171cd8000 mmap(0x7f4171c58000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4171c58000 mmap(0x7f41717de000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f41717de000 mmap(0x7f416f408000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f416f408000 mmap(0x7f415d558000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f415d558000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414b0c7000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414b0b7000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414b0a7000 mmap(NULL, 214081, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414b072000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 3681 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000040000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000030090) = 3682 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 3682 attached [pid 3681] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414af12000 [pid 3681] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414aed2000 [pid 3681] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3681] clone(child_stack=0xc000042000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000030490) = 3683 [pid 3681] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3681] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3682] gettid( [pid 3681] clone(child_stack=0xc00003c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000030890) = 3684 [pid 3681] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3684 attached [pid 3684] gettid() = 3684 [pid 3684] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3684] sigaltstack({ss_sp=0xc000050000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3684] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 3683 attached NULL, 8) = 0 [pid 3683] gettid( [pid 3684] gettid( [pid 3683] <... gettid resumed>) = 3683 [pid 3684] <... gettid resumed>) = 3684 [pid 3683] sigaltstack(NULL, [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3681] <... futex resumed>) = 0 [pid 3681] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3681] clone(child_stack=0xc00003e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000030c90) = 3685 [pid 3681] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 1 [pid 3683] sigaltstack({ss_sp=0xc000042000, ss_flags=0, ss_size=32768}, [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... sigaltstack resumed>NULL) = 0 [pid 3683] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3683] gettid() = 3683 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414ae92000 [pid 3683] <... futex resumed>) = 1 ./strace-static-x86_64: Process 3685 attached [pid 3682] <... gettid resumed>) = 3682 [pid 3685] gettid( [pid 3682] sigaltstack(NULL, [pid 3685] <... gettid resumed>) = 3685 [pid 3682] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3685] sigaltstack(NULL, [pid 3682] sigaltstack({ss_sp=0xc000032000, ss_flags=0, ss_size=32768}, [pid 3681] fcntl(0, F_GETFL [pid 3685] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... sigaltstack resumed>NULL) = 0 [pid 3681] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 3681] fcntl(1, F_GETFL [pid 3685] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, [pid 3682] rt_sigprocmask(SIG_SETMASK, [], [pid 3681] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3681] fcntl(2, F_GETFL [pid 3685] <... sigaltstack resumed>NULL) = 0 [pid 3682] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3681] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3685] rt_sigprocmask(SIG_SETMASK, [], [pid 3682] gettid( [pid 3685] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3682] <... gettid resumed>) = 3682 [pid 3685] gettid() = 3685 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] getpid( [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... tgkill resumed>) = 0 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] clone(child_stack=0xc0000c0000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... clone resumed>, tls=0xc000031090) = 3686 [pid 3681] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3686 attached [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] gettid( [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... gettid resumed>) = 3686 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] sigaltstack(NULL, [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3686] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... sigaltstack resumed>NULL) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] rt_sigprocmask(SIG_SETMASK, [], [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] gettid( [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... gettid resumed>) = 3686 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3681] epoll_create1(EPOLL_CLOEXEC [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... epoll_create1 resumed>) = 3 [pid 3681] pipe2([4, 5], O_NONBLOCK|O_CLOEXEC) = 0 [pid 3681] epoll_ctl(3, EPOLL_CTL_ADD, 4, {events=EPOLLIN, data={u32=25094344, u64=25094344}}) = 0 [pid 3681] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3684] epoll_pwait(3, [pid 3681] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3681, SIGURG) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]}) = 14732512 [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17ef868, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] futex(0x17ef868, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3683] getpid( [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3683, SIGURG) = 0 [pid 3683] <... getpid resumed>) = 3681 [pid 3681] <... mmap resumed>) = 0x7f414ae82000 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]}) = 3681 [pid 3683] tgkill(3681, 3681, SIGURG) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3681] rt_sigreturn({mask=[]} [pid 3683] getpid() = 3681 [pid 3681] <... rt_sigreturn resumed>) = 824633843712 [pid 3683] tgkill(3681, 3681, SIGURG) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] rt_sigreturn({mask=[]} [pid 3683] getpid() = 3681 [pid 3681] <... rt_sigreturn resumed>) = 824633843712 [pid 3683] tgkill(3681, 3681, SIGURG [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3681] rt_sigreturn({mask=[]} [pid 3683] getpid() = 3681 [pid 3683] tgkill(3681, 3681, SIGURG) = 0 [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3683, SIGURG) = 0 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] <... rt_sigreturn resumed>) = 128 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]} [pid 3683] rt_sigreturn({mask=[]} [pid 3681] <... rt_sigreturn resumed>) = 128 [pid 3683] <... rt_sigreturn resumed>) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3683] getpid() = 3681 [pid 3683] tgkill(3681, 3681, SIGURG [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3681] rt_sigreturn({mask=[]}) = 128 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3683] getpid() = 3681 [pid 3683] tgkill(3681, 3681, SIGURG [pid 3681] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... tgkill resumed>) = 0 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3681] <... futex resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]}) = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] sched_yield( [pid 3683] getpid( [pid 3681] <... sched_yield resumed>) = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] <... getpid resumed>) = 3681 [pid 3683] tgkill(3681, 3681, SIGURG [pid 3681] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3683] <... tgkill resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... rt_sigreturn resumed>) = 202 [pid 3681] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] getpid( [pid 3681] sched_yield() = 0 [pid 3683] <... getpid resumed>) = 3681 [pid 3681] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] tgkill(3681, 3681, SIGURG [pid 3681] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3683] <... tgkill resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] rt_sigreturn({mask=[]} [pid 3683] <... futex resumed>) = 0 [pid 3681] <... rt_sigreturn resumed>) = 202 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] <... futex resumed>) = 0 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] getpid( [pid 3681] sched_yield( [pid 3683] <... getpid resumed>) = 3681 [pid 3681] <... sched_yield resumed>) = 0 [pid 3683] tgkill(3681, 3681, SIGURG [pid 3681] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] <... tgkill resumed>) = 0 [pid 3681] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] <... futex resumed>) = 0 [pid 3681] rt_sigreturn({mask=[]}) = 202 [pid 3683] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] sched_yield( [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... sched_yield resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414ae42000 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3682] getpid( [pid 3683] getpid( [pid 3682] <... getpid resumed>) = 3681 [pid 3683] <... getpid resumed>) = 3681 [pid 3682] tgkill(3681, 3683, SIGURG [pid 3683] tgkill(3681, 3681, SIGURG [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3681] rt_sigreturn({mask=[]} [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] <... rt_sigreturn resumed>) = 128 [pid 3683] rt_sigreturn({mask=[]}) = 0 [pid 3681] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414ae02000 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3683] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3683] madvise(0xc0004c4000, 8192, MADV_DONTNEED) = 0 [pid 3683] write(5, "\x00", 1 [pid 3684] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 997, NULL, 51703377897) = 1 [pid 3683] <... write resumed>) = 1 [pid 3684] read(4, [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... read resumed>"\x00", 16) = 1 [pid 3684] epoll_pwait(3, [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3682] <... tgkill resumed>) = 0 [pid 3681] rt_sigreturn({mask=[]}) = 18089328 [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3683] madvise(0xc0004c2000, 8192, MADV_DONTNEED) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3681] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414adf2000 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] sched_yield() = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3681, SIGURG) = 0 [pid 3683] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3681] <... futex resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] <... mmap resumed>) = 0x7f414adb2000 [pid 3681] rt_sigreturn({mask=[]} [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3681, SIGURG) = 0 [pid 3681] <... rt_sigreturn resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]}) = 0 [pid 3681] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3681] madvise(0xc00054c000, 8192, MADV_DONTNEED) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3683] madvise(0xc00054a000, 8192, MADV_DONTNEED [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3682] <... tgkill resumed>) = 0 [pid 3681] rt_sigreturn({mask=[]}) = 11562880 [pid 3683] <... madvise resumed>) = 0 [pid 3681] sched_yield( [pid 3683] getpid() = 3681 [pid 3683] tgkill(3681, 3681, SIGURG) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] <... sched_yield resumed>) = 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] rt_sigreturn({mask=[]} [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] <... rt_sigreturn resumed>) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] <... futex resumed>) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] <... futex resumed>) = 0 [pid 3683] sched_yield() = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3683, SIGURG) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]}) = 0 [pid 3683] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3681] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17be000, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3681, SIGURG) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]}) = 11710880 [pid 3681] getpid( [pid 3683] sched_yield( [pid 3681] <... getpid resumed>) = 3681 [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... sched_yield resumed>) = 0 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]}) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] getpid( [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3681] <... getpid resumed>) = 3681 [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3683] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]} [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... rt_sigreturn resumed>) = 202 [pid 3681] <... futex resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3681] sched_yield() = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] getpid() = 3681 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... futex resumed>) = 0 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] rt_sigreturn({mask=[]} [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] getpid( [pid 3683] <... rt_sigreturn resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... tgkill resumed>) = 0 [pid 3681] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] sched_yield( [pid 3683] <... futex resumed>) = 0 [pid 3681] <... sched_yield resumed>) = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] getpid( [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3681] <... getpid resumed>) = 3681 [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3681] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... futex resumed>) = 0 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] rt_sigreturn({mask=[]} [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... rt_sigreturn resumed>) = 0 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] sched_yield( [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... sched_yield resumed>) = 0 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=750870118} [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3681] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3682] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3681] getpid( [pid 3683] sched_yield( [pid 3682] getpid( [pid 3681] <... getpid resumed>) = 3681 [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] tgkill(3681, 3683, SIGURG [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] <... tgkill resumed>) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]} [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] <... rt_sigreturn resumed>) = 0 [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] rt_sigreturn({mask=[]} [pid 3682] getpid( [pid 3683] <... rt_sigreturn resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... tgkill resumed>) = 0 [pid 3681] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] rt_sigreturn({mask=[]} [pid 3683] <... futex resumed>) = 0 [pid 3682] getpid( [pid 3681] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] sched_yield( [pid 3683] <... futex resumed>) = 0 [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] <... sched_yield resumed>) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]}) = 0 [pid 3682] getpid( [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] <... futex resumed>) = 0 [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3682] <... tgkill resumed>) = 0 [pid 3683] sched_yield( [pid 3681] <... madvise resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] <... sched_yield resumed>) = 0 [pid 3681] rt_sigreturn({mask=[]}) = 0 [pid 3683] futex(0x17d77c0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3681] madvise(0xc00067e000, 8192, MADV_DONTNEED [pid 3682] getpid( [pid 3681] <... madvise resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3682] tgkill(3681, 3683, SIGURG [pid 3681] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... tgkill resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]} [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3683, SIGURG) = 0 [pid 3683] <... rt_sigreturn resumed>) = 0 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]}) = 0 [pid 3682] getpid( [pid 3683] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... getpid resumed>) = 3681 [pid 3683] <... futex resumed>) = 0 [pid 3682] tgkill(3681, 3683, SIGURG [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3682] <... tgkill resumed>) = 0 [pid 3683] rt_sigreturn({mask=[]}) = 0 [pid 3683] epoll_pwait(3, [pid 3682] getpid( [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] tgkill(3681, 3683, SIGURG [pid 3683] <... futex resumed>) = 1 [pid 3682] <... tgkill resumed>) = 0 [pid 3681] <... futex resumed>) = 0 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3683] rt_sigreturn({mask=[]} [pid 3681] madvise(0xc00067a000, 8192, MADV_DONTNEED [pid 3683] <... rt_sigreturn resumed>) = 1 [pid 3681] <... madvise resumed>) = 0 [pid 3684] <... epoll_pwait resumed>[], 128, 166, NULL, 50980334823) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] getpid( [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3681] <... getpid resumed>) = 3681 [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3683] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] <... futex resumed>) = 0 [pid 3683] rt_sigreturn({mask=[]} [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... rt_sigreturn resumed>) = 202 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] epoll_pwait(3, [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3681] sched_yield( [pid 3683] <... futex resumed>) = 0 [pid 3681] <... sched_yield resumed>) = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] getpid( [pid 3681] <... futex resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] getpid( [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] <... getpid resumed>) = 3681 [pid 3682] <... tgkill resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]}) = 3681 [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] epoll_pwait(3, [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3683] rt_sigreturn({mask=[]} [pid 3681] getpid( [pid 3683] <... rt_sigreturn resumed>) = 165 [pid 3681] <... getpid resumed>) = 3681 [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] sched_yield( [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] <... sched_yield resumed>) = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] rt_sigreturn({mask=[]}) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] getpid( [pid 3682] epoll_pwait(3, [pid 3681] <... getpid resumed>) = 3681 [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] rt_sigreturn({mask=[]} [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... rt_sigreturn resumed>) = 23255976 [pid 3681] getpid() = 3681 [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3681] sched_yield() = 0 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] rt_sigreturn({mask=[]}) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 3682] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3681] getpid( [pid 3682] getpid( [pid 3681] <... getpid resumed>) = 3681 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] tgkill(3681, 3683, SIGURG) = 0 [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3682] <... tgkill resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 3681] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... mmap resumed>) = 0xc000800000 [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=676773634} [pid 3681] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]} [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] getpid( [pid 3683] <... rt_sigreturn resumed>) = 824642109440 [pid 3681] <... getpid resumed>) = 3681 [pid 3681] tgkill(3681, 3683, SIGURG [pid 3683] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... tgkill resumed>) = 0 [pid 3681] sched_yield( [pid 3683] <... futex resumed>) = 0 [pid 3681] <... sched_yield resumed>) = 0 [pid 3681] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]}) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3681] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3681] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3681] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] epoll_pwait(3, [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3682] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3681] sched_yield( [pid 3682] getpid( [pid 3681] <... sched_yield resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] <... futex resumed>) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3681] rt_sigreturn({mask=[]}) = 0 [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3681, SIGURG [pid 3681] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3682] <... tgkill resumed>) = 0 [pid 3681] rt_sigreturn({mask=[]}) = 2 [pid 3681] epoll_pwait(3, [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3684] sched_yield() = 0 [pid 3684] futex(0x17be000, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3683, SIGURG [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3682] <... tgkill resumed>) = 0 [pid 3683] rt_sigreturn({mask=[]}) = 824637181696 [pid 3683] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=651479106} [pid 3683] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3682] sched_yield( [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3682] <... sched_yield resumed>) = 0 [pid 3684] getpid( [pid 3683] sched_yield( [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] <... sched_yield resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3684] <... getpid resumed>) = 3681 [pid 3684] tgkill(3681, 3683, SIGURG) = 0 [pid 3683] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]} [pid 3684] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... rt_sigreturn resumed>) = 202 [pid 3684] <... futex resumed>) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3684] sched_yield( [pid 3683] <... futex resumed>) = 0 [pid 3684] <... sched_yield resumed>) = 0 [pid 3684] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3684] getpid( [pid 3683] sched_yield( [pid 3684] <... getpid resumed>) = 3681 [pid 3684] tgkill(3681, 3683, SIGURG) = 0 [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... sched_yield resumed>) = 0 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]} [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... rt_sigreturn resumed>) = 0 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... futex resumed>) = 0 [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3684] sched_yield( [pid 3682] getpid( [pid 3684] <... sched_yield resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3684] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] tgkill(3681, 3684, SIGURG [pid 3684] <... futex resumed>) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3682] getpid( [pid 3684] getpid( [pid 3683] sched_yield( [pid 3682] <... getpid resumed>) = 3681 [pid 3684] <... getpid resumed>) = 3681 [pid 3682] tgkill(3681, 3684, SIGURG [pid 3684] tgkill(3681, 3683, SIGURG [pid 3682] <... tgkill resumed>) = 0 [pid 3684] <... tgkill resumed>) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] <... sched_yield resumed>) = 0 [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] rt_sigreturn({mask=[]} [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... rt_sigreturn resumed>) = 0 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3684] sched_yield() = 0 [pid 3683] <... futex resumed>) = 0 [pid 3684] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3684] getpid( [pid 3683] sched_yield( [pid 3682] sched_yield( [pid 3684] <... getpid resumed>) = 3681 [pid 3684] tgkill(3681, 3683, SIGURG [pid 3682] <... sched_yield resumed>) = 0 [pid 3684] <... tgkill resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3684] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... futex resumed>) = 0 [pid 3683] <... sched_yield resumed>) = 0 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=616213265} [pid 3684] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]} [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... rt_sigreturn resumed>) = 0 [pid 3684] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3684] sched_yield( [pid 3683] <... futex resumed>) = 0 [pid 3684] <... sched_yield resumed>) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3684] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3684] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3684] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3684] sched_yield() = 0 [pid 3682] getpid( [pid 3684] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... getpid resumed>) = 3681 [pid 3684] <... futex resumed>) = 0 [pid 3682] tgkill(3681, 3684, SIGURG [pid 3684] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE [pid 3682] <... tgkill resumed>) = 0 [pid 3684] <... madvise resumed>) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3684] madvise(0xc000886000, 8192, MADV_DONTNEED) = 0 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3683, SIGURG [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3682] <... tgkill resumed>) = 0 [pid 3683] rt_sigreturn({mask=[]}) = 146 [pid 3683] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3683] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=590082839} [pid 3683] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3684] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3684] madvise(0xc000884000, 8192, MADV_DONTNEED) = 0 [pid 3684] getpid( [pid 3683] <... futex resumed>) = 1 [pid 3684] <... getpid resumed>) = 3681 [pid 3684] tgkill(3681, 3683, SIGURG) = 0 [pid 3684] openat(AT_FDCWD, "./syzkaller2080349273", O_RDONLY|O_CREAT|O_CLOEXEC, 0644 [pid 3683] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3683] rt_sigreturn({mask=[]}) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... futex resumed>) = 1 [pid 3686] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] sched_yield( [pid 3686] <... futex resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3683] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414ad72000 [pid 3682] sched_yield( [pid 3683] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... sched_yield resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... futex resumed>) = 0 [pid 3686] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f414ad32000 [pid 3684] <... openat resumed>) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] read(6, "r0 = userfaultfd(0x80001)\nioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000))\nioctl$UFFDIO_REGISTER("..., 4096) = 283 [pid 3684] close(6 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... close resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3686] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... madvise resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3686] madvise(0xc00097c000, 8192, MADV_DONTNEED) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=570526094} [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] openat(AT_FDCWD, "./syzkaller2080349273", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] fstat(6, {st_mode=S_IFREG|0600, st_size=283, ...}) = 0 [pid 3684] read(6, "r0 = userfaultfd(0x80001)\nioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000))\nioctl$UFFDIO_REGISTER("..., 512) = 283 [pid 3684] read(6, "", 229) = 0 [pid 3684] close(6) = 0 [pid 3684] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 3684] write(2, "2022/05/12 18:17:08 parsed 1 programs\n", 382022/05/12 18:17:08 parsed 1 programs ) = 38 [pid 3684] newfstatat(AT_FDCWD, "/bin/gcc", 0xc00007c6b8, 0) = -1 ENOENT (No such file or directory) [pid 3684] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc00007c788, 0) = -1 ENOENT (No such file or directory) [pid 3684] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc00007c858, 0) = -1 ENOENT (No such file or directory) [pid 3684] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc00007c928, 0) = -1 ENOENT (No such file or directory) [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6 [pid 3682] getpid( [pid 3684] <... close resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 3682] tgkill(3681, 3684, SIGURG [pid 3684] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3684] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3684] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7f414acb2000 [pid 3684] munmap(0x7f414acb2000, 524288) = 0 [pid 3684] ioctl(6, KCOV_ENABLE, 0x1) = 0 [pid 3684] ioctl(6, KCOV_DISABLE, 0) = 0 [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3684] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3684] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7f414acb2000 [pid 3684] munmap(0x7f414acb2000, 524288) = 0 [pid 3684] ioctl(6, KCOV_REMOTE_ENABLE, 0xc0000c3b78) = 0 [pid 3684] ioctl(6, KCOV_DISABLE, 0) = 0 [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3684] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3684] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=526531651} [pid 3684] <... mmap resumed>) = 0x7f414acb2000 [pid 3684] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3682] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3684] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3684] munmap(0x7f414acb2000, 524288 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=523190508} [pid 3684] <... munmap resumed>) = 0 [pid 3684] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3684] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0 [pid 3682] getpid( [pid 3684] <... mmap resumed>) = 0x7f414acb2000 [pid 3682] <... getpid resumed>) = 3681 [pid 3684] munmap(0x7f414acb2000, 524288 [pid 3682] tgkill(3681, 3684, SIGURG [pid 3684] <... munmap resumed>) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc00007cfa8, 0) = -1 ENOENT (No such file or directory) [pid 3684] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3684, SIGURG) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 3682] getpid( [pid 3684] close(6 [pid 3682] <... getpid resumed>) = 3681 [pid 3684] <... close resumed>) = 0 [pid 3682] tgkill(3681, 3684, SIGURG [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", [pid 3682] <... tgkill resumed>) = 0 [pid 3684] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 3684] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}} [pid 3681] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=1255618240, u64=139918405220032}}], 128, 669, NULL, 51703377897) = 1 [pid 3684] <... epoll_ctl resumed>) = 0 [pid 3681] epoll_pwait(3, [pid 3684] fcntl(6, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3684] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3684] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc0000c3b74) = 0 [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc00007d558, 0) = -1 ENOENT (No such file or directory) [pid 3684] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc00007d628, 0) = -1 ENOENT (No such file or directory) [pid 3684] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x74), ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = 0 [pid 3684] fcntl(6, F_GETFL [pid 3681] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1255618240, u64=139918405220032}}], 128, 497, NULL, 51703377897) = 1 [pid 3681] epoll_pwait(3, [pid 3684] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3684] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3684] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc0000c3b74 [pid 3682] getpid( [pid 3684] <... epoll_ctl resumed>) = 0 [pid 3684] close(6 [pid 3682] <... getpid resumed>) = 3681 [pid 3684] <... close resumed>) = 0 [pid 3682] tgkill(3681, 3684, SIGURG [pid 3684] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3684] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3684] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3684] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] close(6) = 0 [pid 3684] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 6 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = -1 EPERM (Operation not permitted) [pid 3684] pipe2([7, 8], O_CLOEXEC) = 0 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}}) = 0 [pid 3684] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 3684] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3684] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618008, u64=139918405219800}} [pid 3682] getpid( [pid 3681] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1255618008, u64=139918405219800}}], 128, 490, NULL, 51703377897) = 1 [pid 3684] <... epoll_ctl resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3681] epoll_pwait(3, [pid 3684] fcntl(8, F_GETFL [pid 3682] tgkill(3681, 3684, SIGURG [pid 3684] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3684] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3682] <... tgkill resumed>) = 0 [pid 3684] <... fcntl resumed>) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3684] fcntl(8, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3684] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3684] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3684] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3684] pipe2([9, 10], O_CLOEXEC) = 0 [pid 3684] getpid() = 3681 [pid 3684] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3684] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3684] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3687 attached [pid 3687] setpgid(0, 0) = 0 [pid 3687] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3684, SIGURG) = 0 [pid 3687] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3687] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3687] getppid() = 3681 [pid 3687] dup2(6, 0) = 0 [pid 3687] dup2(8, 1) = 1 [pid 3687] dup2(8, 2) = 2 [pid 3687] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154"], 0xc00004f260 /* 10 vars */ [pid 3684] <... clone resumed>) = 3687 [pid 3684] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3684] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3684] close(10) = 0 [pid 3684] read(9, "", 8) = 0 [pid 3684] close(9) = 0 [pid 3684] close(6) = 0 [pid 3684] epoll_ctl(3, EPOLL_CTL_DEL, 8, 0xc0000c3924) = 0 [pid 3684] close(8) = 0 [pid 3684] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3684] waitid(P_PID, 3687, [pid 3687] <... execve resumed>) = 0 [pid 3686] read(7, 0xc0002f0c00, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] brk(NULL) = 0x555556f25000 [pid 3687] brk(0x555556f25d40) = 0x555556f25d40 [pid 3687] arch_prctl(ARCH_SET_FS, 0x555556f25400) = 0 [pid 3687] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3687] set_tid_address(0x555556f256d0) = 3687 [pid 3687] set_robust_list(0x555556f256e0, 24) = 0 [pid 3687] rt_sigaction(SIGRTMIN, {sa_handler=0x7fd37643cbd0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fd37643c120}, NULL, 8) = 0 [pid 3687] rt_sigaction(SIGRT_1, {sa_handler=0x7fd37643cc70, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd37643c120}, NULL, 8) = 0 [pid 3687] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3687] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3687] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=399137305} [pid 3687] brk(0x555556f46d40) = 0x555556f46d40 [pid 3687] brk(0x555556f47000) = 0x555556f47000 [pid 3687] mprotect(0x7fd376523000, 286720, PROT_READ) = 0 [pid 3687] getpid() = 3687 [pid 3687] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "10000000000", 11) = 11 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "20", 2) = 2 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "0", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "0", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "100", 3) = 3 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "0", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "0", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "7 4 1 3", 7) = 7 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "0 65535", 7) = 7 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "0", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "3687", 4) = 4 [pid 3687] close(3) = 0 [pid 3687] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 3687] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 3687] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 3687] chmod("/syzcgroup/unified", 0777) = 0 [pid 3687] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 3687] write(3, "+cpu", 4) = 4 [pid 3687] write(3, "+memory", 7) = 7 [pid 3687] write(3, "+io", 3) = 3 [pid 3687] write(3, "+pids", 5) = 5 [pid 3687] close(3) = 0 [pid 3687] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 3687] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 3681] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1255618240, u64=139918405220032}}], 128, 476, NULL, 51703377897) = 1 [pid 3681] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3681] read(7, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 3681] read(7, 0xc00046e026, 1498) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3681] epoll_pwait(3, [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=351751152} [pid 3687] <... write resumed>) = 38 [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 [pid 3687] umount2("/syzcgroup/net", 0) = 0 [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 3687] umount2("/syzcgroup/net", 0) = 0 [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 3687] umount2("/syzcgroup/net", 0) = 0 [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 3687] umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 51.367335][ T3687] cgroup: Unknown subsys name 'net' [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3687] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 3687] chmod("/syzcgroup/net", 0777) = 0 [pid 3687] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 3687] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 3687] umount2("/syzcgroup/cpu", 0) = 0 [pid 3687] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 3687] umount2("/syzcgroup/cpu", 0) = 0 [pid 3687] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 3687] umount2("/syzcgroup/cpu", 0) = 0 [pid 3687] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 3687] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 3681] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1255618240, u64=139918405220032}}], 128, 352, NULL, 51703377897) = 1 [pid 3687] <... write resumed>) = 41 [pid 3681] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb" [pid 3682] <... futex resumed>) = 0 [pid 3681] read(7, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 1498) = 41 [pid 3681] read(7, 0xc00046e04f, 1457) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3681] epoll_pwait(3, [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=200847193} [pid 3687] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [ 51.519175][ T3687] cgroup: Unknown subsys name 'rlimit' [pid 3687] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3687] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3687] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 [pid 3687] chmod("/syzcgroup/cpu", 0777) = 0 [pid 3687] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "N", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "N", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "N", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "N", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "0", 1) = 1 [pid 3687] close(3) = 0 [pid 3687] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3687] write(2, "mount(binfmt_misc) failed: 16\n", 30 [pid 3681] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1255618240, u64=139918405220032}}], 128, 201, NULL, 51703377897) = 1 [pid 3681] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3681] read(7, [pid 3682] sched_yield( [pid 3681] <... read resumed>"mount(binfmt_misc) failed: 16\n", 1457) = 30 [pid 3687] <... write resumed>) = 30 [pid 3682] <... sched_yield resumed>) = 0 [pid 3681] read(7, [pid 3687] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... read resumed>0xc00046e06d, 1427) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3681] epoll_pwait(3, [pid 3687] <... openat resumed>) = 3 [pid 3687] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=75842899} [pid 3687] <... write resumed>) = 21 [pid 3687] close(3) = 0 [pid 3687] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 3687] close(3) = 0 [pid 3687] chmod("/dev/raw-gadget", 0666) = 0 [pid 3687] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3687] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3687] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3687] recvfrom(4, [{nlmsg_len=680, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3687}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1c\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x25\x00\x00\x00\x48\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 680 [pid 3687] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3687}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] access("/proc/net", R_OK) = 0 [pid 3687] access("/proc/net/unix", R_OK) = 0 [pid 3687] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3687] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3687] close(5) = 0 [pid 3687] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3687] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3687}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3687] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3687] close(5) = 0 [pid 3687] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3687] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3687}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3687] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3687}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3687] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3687] close(5) = 0 [pid 3687] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3687] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3687}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3687] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3687] close(5) = 0 [pid 3687] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3687] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3687}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] close(3) = 0 [pid 3687] close(4) = 0 [pid 3687] exit_group(0) = ? [pid 3681] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=1255618240, u64=139918405220032}}], 128, 76, NULL, 51703377897) = 1 [pid 3681] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3681] read(7, [pid 3682] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3681] <... read resumed>"", 1427) = 0 [pid 3681] epoll_ctl(3, EPOLL_CTL_DEL, 7, 0xc000134e4c) = 0 [pid 3681] close(7) = 0 [pid 3681] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3681] epoll_pwait(3, [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=16757629} [pid 3687] +++ exited with 0 +++ [pid 3684] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 3684] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 3684] rt_sigreturn({mask=[]}) = 0 [pid 3684] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3684] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3684] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3686] memfd_create("syz-shared-mem", 0 [pid 3684] clone(child_stack=0xc0000c6000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3686] <... memfd_create resumed>) = 6 [pid 3686] fcntl(6, F_GETFL [pid 3684] <... clone resumed>, tls=0xc000449090) = 3690 [pid 3686] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3684] rt_sigprocmask(SIG_SETMASK, [], [pid 3686] ftruncate(6, 4194304 [pid 3684] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3686] <... ftruncate resumed>) = 0 [pid 3684] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3686] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0 [pid 3684] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3686] <... mmap resumed>) = 0x7f414a932000 [pid 3684] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3686] memfd_create("syz-shared-mem", 0 [pid 3684] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3686] <... memfd_create resumed>) = 7 [pid 3684] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] fcntl(7, F_GETFL [pid 3684] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3686] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] ftruncate(7, 16777216 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3686] <... ftruncate resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17eed60, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 3685] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3686] <... mmap resumed>) = 0x7f4149932000 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3686] newfstatat(AT_FDCWD, ".", [pid 3684] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3686] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3684] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] newfstatat(AT_FDCWD, "/root", [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 ./strace-static-x86_64: Process 3690 attached [pid 3686] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] gettid( [pid 3686] newfstatat(AT_FDCWD, ".", [pid 3685] <... futex resumed>) = 0 [pid 3690] <... gettid resumed>) = 3690 [pid 3686] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] sigaltstack(NULL, [pid 3686] newfstatat(AT_FDCWD, "/root", [pid 3690] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3686] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3690] sigaltstack({ss_sp=0xc000138000, ss_flags=0, ss_size=32768}, [pid 3686] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 3681] <... epoll_pwait resumed>[], 128, 17, NULL, 51703377897) = 0 [pid 3690] <... sigaltstack resumed>NULL) = 0 [pid 3686] <... linkat resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] rt_sigprocmask(SIG_SETMASK, [], [pid 3686] write(2, "2022/05/12 18:17:09 executed programs: 0\n", 412022/05/12 18:17:09 executed programs: 0 [pid 3690] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3686] <... write resumed>) = 41 [pid 3690] gettid( [pid 3686] mkdirat(AT_FDCWD, "./syzkaller-testdir4286777326", 0700 [pid 3690] <... gettid resumed>) = 3690 [pid 3686] <... mkdirat resumed>) = 0 [pid 3690] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3686] newfstatat(AT_FDCWD, ".", [pid 3690] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3686] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3690] clone(child_stack=0xc0000c2000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3686] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 ./strace-static-x86_64: Process 3691 attached [pid 3690] <... clone resumed>, tls=0xc000449490) = 3691 [pid 3686] fchmodat(AT_FDCWD, "/root/syzkaller-testdir4286777326", 0777 [pid 3691] gettid( [pid 3690] rt_sigprocmask(SIG_SETMASK, [], [pid 3686] <... fchmodat resumed>) = 0 [pid 3690] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3686] pipe2( [pid 3690] futex(0x17eec58, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] <... pipe2 resumed>[8, 9], O_CLOEXEC) = 0 [pid 3686] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618240, u64=139918405220032}} [pid 3682] getpid( [pid 3691] <... gettid resumed>) = 3691 [pid 3686] <... epoll_ctl resumed>) = 0 [pid 3682] <... getpid resumed>) = 3681 [pid 3686] fcntl(8, F_GETFL [pid 3682] tgkill(3681, 3686, SIGURG [pid 3686] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 3682] <... tgkill resumed>) = 0 [pid 3686] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3686] rt_sigreturn({mask=[]}) = 0 [pid 3686] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3686] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255618008, u64=139918405219800}}) = 0 [pid 3686] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3686] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3682] epoll_pwait(3, [pid 3691] sigaltstack(NULL, [pid 3686] <... fcntl resumed>) = 0 [pid 3682] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1255618008, u64=139918405219800}}], 128, 0, NULL, 140728925503616) = 1 [pid 3686] pipe2([10, 11], O_CLOEXEC) = 0 [pid 3686] epoll_ctl(3, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255617776, u64=139918405219568}}) = 0 [pid 3686] fcntl(10, F_GETFL) = 0 (flags O_RDONLY) [pid 3686] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3691] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3686] epoll_ctl(3, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255617544, u64=139918405219336}} [pid 3691] sigaltstack({ss_sp=0xc000288000, ss_flags=0, ss_size=32768}, [pid 3686] <... epoll_ctl resumed>) = 0 [pid 3686] fcntl(11, F_GETFL [pid 3691] <... sigaltstack resumed>NULL) = 0 [pid 3686] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3691] rt_sigprocmask(SIG_SETMASK, [], [pid 3686] fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3691] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3686] <... fcntl resumed>) = 0 [pid 3691] gettid( [pid 3686] pipe2( [pid 3691] <... gettid resumed>) = 3691 [pid 3686] <... pipe2 resumed>[12, 13], O_CLOEXEC) = 0 [pid 3691] epoll_pwait(3, [pid 3686] epoll_ctl(3, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255617312, u64=139918405219104}} [pid 3691] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1255617544, u64=139918405219336}}], 128, 0, NULL, 140728925503616) = 1 [pid 3686] <... epoll_ctl resumed>) = 0 [pid 3691] epoll_pwait(3, [pid 3686] fcntl(12, F_GETFL) = 0 (flags O_RDONLY) [pid 3686] fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3686] epoll_ctl(3, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1255617080, u64=139918405218872}} [pid 3691] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1255617080, u64=139918405218872}}], 128, 157, NULL, 51877426089) = 1 [pid 3686] <... epoll_ctl resumed>) = 0 [pid 3691] epoll_pwait(3, [pid 3686] fcntl(13, F_GETFL [pid 3691] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3686] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3691] epoll_pwait(3, [pid 3686] fcntl(13, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3686] fcntl(12, F_GETFL [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3681] read(8, [pid 3686] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] fcntl(12, F_SETFL, O_RDONLY [pid 3681] <... read resumed>0xc0004ec000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... fcntl resumed>) = 0 [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] fcntl(11, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3685] fcntl(11, F_SETFL, O_WRONLY) = 0 [pid 3685] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3685] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 3685] pipe2([14, 15], O_CLOEXEC) = 0 [pid 3685] getpid() = 3681 [pid 3685] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3685] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3685] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3692 attached [pid 3692] setpgid(0, 0) = 0 [pid 3692] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3682] getpid() = 3681 [pid 3682] tgkill(3681, 3685, SIGURG) = 0 [pid 3692] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3692] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3692] chdir("/root/syzkaller-testdir4286777326") = 0 [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3692] getppid() = 3681 [pid 3692] dup2(12, 0) = 0 [pid 3692] dup2(11, 1) = 1 [pid 3692] dup2(9, 2) = 2 [pid 3692] dup2(6, 3) = 3 [pid 3692] dup2(7, 4) = 4 [pid 3692] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0000a5020 /* 11 vars */ [pid 3685] <... clone resumed>) = 3692 [pid 3685] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3681, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3692] <... execve resumed>) = 0 [pid 3685] close(15) = 0 [pid 3685] read(14, "", 8) = 0 [pid 3685] close(14) = 0 [pid 3685] epoll_ctl(3, EPOLL_CTL_DEL, 9, 0xc0002df96c) = 0 [pid 3685] close(9) = 0 [pid 3685] epoll_ctl(3, EPOLL_CTL_DEL, 11, 0xc0002df96c) = 0 [pid 3685] close(11) = 0 [pid 3685] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 24 [pid 3691] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1255617312, u64=139918405219104}}], 128, 155, NULL, 51877426089) = 1 [pid 3685] <... write resumed>) = 24 [pid 3691] epoll_pwait(3, [pid 3685] read(10, [pid 3691] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3685] <... read resumed>0xc0000ac208, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 3691] epoll_pwait(3, [pid 3692] brk(NULL [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3692] <... brk resumed>) = 0x555556fc4000 [pid 3692] brk(0x555556fc4d40) = 0x555556fc4d40 [pid 3692] arch_prctl(ARCH_SET_FS, 0x555556fc4400) = 0 [pid 3692] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3692] set_tid_address(0x555556fc46d0) = 3692 [pid 3692] set_robust_list(0x555556fc46e0, 24) = 0 [pid 3692] rt_sigaction(SIGRTMIN, {sa_handler=0x7fcb2443cbd0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fcb2443c120}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_1, {sa_handler=0x7fcb2443cc70, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcb2443c120}, NULL, 8) = 0 [pid 3692] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3692] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3692] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 3692] brk(0x555556fe5d40) = 0x555556fe5d40 [pid 3692] brk(0x555556fe6000) = 0x555556fe6000 [pid 3692] mprotect(0x7fcb24523000, 286720, PROT_READ) = 0 [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3692] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=82741412} [pid 3692] <... syslog resumed>, "<3>[ 51.519175][ T3687] cgroup: Unknown subsys name 'rlimit'\n", 63) = 63 [pid 3692] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 3692] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 3692] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 3692] mmap(0x7fcb245a0000, 4194304, PROT_READ, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0x7fcb245a0000 [pid 3692] getpid() = 3692 [pid 3692] mmap(0x1b32820000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b32820000 [pid 3692] close(3) = 0 [pid 3692] getpid() = 3692 [pid 3692] mkdir("./syzkaller.IG8f7n", 0700) = 0 [pid 3692] chmod("./syzkaller.IG8f7n", 0777) = 0 [pid 3692] chdir("./syzkaller.IG8f7n") = 0 [pid 3692] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGSEGV, {sa_handler=0x7fcb24426d60, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fcb2443c120}, NULL, 8) = 0 [pid 3692] rt_sigaction(SIGBUS, {sa_handler=0x7fcb24426d60, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fcb2443c120}, NULL, 8) = 0 [pid 3692] dup2(0, 249) = 249 [pid 3692] dup2(1, 248) = 248 [pid 3692] dup2(2, 1) = 1 [pid 3692] dup2(2, 0) = 0 [pid 3692] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 24) = 24 [pid 3692] unshare(CLONE_NEWPID) = 0 [pid 3692] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3693 attached [pid 3693] set_robust_list(0x555556fc46e0, 24 [pid 3692] <... clone resumed>, child_tidptr=0x555556fc46d0) = 3693 [pid 3693] <... set_robust_list resumed>) = 0 [pid 3693] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3693] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 3693] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 3693] dup2(5, 202) = 202 [pid 3693] close(5) = 0 [pid 3693] read(202, [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3691] <... epoll_pwait resumed>[], 128, 94, NULL, 51877426089) = 0 [pid 3691] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3691] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3691] epoll_pwait(3, [pid 3685] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE [pid 3691] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3685] <... madvise resumed>) = 0 [pid 3691] epoll_pwait(3, [pid 3685] madvise(0xc000978000, 8192, MADV_DONTNEED) = 0 [pid 3685] write(5, "\x00", 1) = 1 [pid 3691] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 823, NULL, 52703377897) = 1 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] read(4, "\x00", 16) = 1 [pid 3691] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3691] epoll_pwait(3, [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=760811010}) = -1 ETIMEDOUT (Connection timed out) [pid 3691] <... epoll_pwait resumed>[], 128, 767, NULL, 52648964003) = 0 [pid 3691] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3691] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE [pid 3685] epoll_pwait(3, [pid 3691] <... madvise resumed>) = 0 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3691] madvise(0xc000972000, 8192, MADV_DONTNEED [pid 3685] epoll_pwait(3, [pid 3691] <... madvise resumed>) = 0 [pid 3691] futex(0xc000449550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=43682034}) = -1 ETIMEDOUT (Connection timed out) [pid 3685] <... epoll_pwait resumed>[], 128, 52, NULL, 52703377897) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3685] epoll_pwait(3, [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=214364300} [pid 3693] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 3693] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fcb23bff000 [pid 3693] mprotect(0x7fcb23c00000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 3693] clone(child_stack=0x7fcb243ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7fcb243ff700, child_tidptr=0x7fcb243ff9d0) = 2 [pid 3693] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 3695 attached [pid 3695] set_robust_list(0x7fcb243ff9e0, 24) = 0 [pid 3695] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3695] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3695] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3695] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 3695] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 3695] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3695] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3695] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3695] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3695] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3695] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3695] read(202, [pid 3693] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 3693] ioctl(3, HCISETSCAN [pid 3695] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3695] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 3693] <... ioctl resumed>, 0x7ffdf8bf2108) = 0 [pid 3695] madvise(0x7fcb23bff000, 8372224, MADV_DONTNEED [pid 3693] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3695] <... madvise resumed>) = 0 [pid 3693] <... writev resumed>) = 13 [pid 3695] exit(0 [pid 3693] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 3695] <... exit resumed>) = ? [pid 3693] <... writev resumed>) = 14 [pid 3695] +++ exited with 0 +++ [pid 3693] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 3693] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 3693] close(3) = 0 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] setsid() = 1 [pid 3693] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 3693] dup2(3, 201) = 201 [pid 3693] close(3) = 0 [pid 3693] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 3693] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3693] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3693] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3693] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3693] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3693] unshare(CLONE_NEWNS) = 0 [pid 3693] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3693] unshare(CLONE_NEWIPC) = 0 [pid 3693] unshare(CLONE_NEWCGROUP) = 0 [pid 3693] unshare(CLONE_NEWUTS) = 0 [pid 3693] unshare(CLONE_SYSVSEM) = 0 [pid 3693] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "16777216", 8) = 8 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "536870912", 9) = 9 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1024", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "8192", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1024", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1024", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3693] close(3) = 0 [pid 3693] getpid() = 1 [pid 3693] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3685] <... epoll_pwait resumed>[], 128, 224, NULL, 52928710349) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0xc000449550, FUTEX_WAKE_PRIVATE, 1 [pid 3691] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3691] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE [pid 3685] epoll_pwait(3, [pid 3691] <... madvise resumed>) = 0 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3691] madvise(0xc000970000, 8192, MADV_DONTNEED [pid 3685] epoll_pwait(3, [pid 3691] <... madvise resumed>) = 0 [pid 3691] write(5, "\x00", 1) = 1 [pid 3685] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 774, NULL, 53703377897) = 1 [pid 3691] futex(0xc000449550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] read(4, "\x00", 16) = 1 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [ 52.867474][ T3694] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.868746][ T3694] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.869711][ T3694] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.872270][ T3694] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.874123][ T3694] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.875068][ T3694] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 3685] epoll_pwait(3, [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=268700796} [pid 3693] <... unshare resumed>) = 0 [pid 3693] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 3693] dup2(3, 200) = 200 [pid 3693] close(3) = 0 [pid 3693] ioctl(200, TUNSETIFF, 0x7ffdf8bf20e0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "0", 1) = 1 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "0", 1) = 1 [pid 3693] close(3) = 0 [pid 3693] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] close(3) = 0 [pid 3693] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3693] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3693] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3693] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3693] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.053562][ T3693] chnl_net:caif_netlink_parms(): no params data found [pid 3693] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 53.122586][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.123073][ T3693] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.123735][ T3693] device bridge_slave_0 entered promiscuous mode [ 53.131052][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.131164][ T3693] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.132286][ T3693] device bridge_slave_1 entered promiscuous mode [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3693] close(5) = 0 [pid 3685] <... epoll_pwait resumed>[], 128, 274, NULL, 53209243777) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3685] futex(0xc000449550, FUTEX_WAKE_PRIVATE, 1 [pid 3693] <... sendto resumed>) = 40 [pid 3691] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3691] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE [pid 3685] epoll_pwait(3, [pid 3693] recvfrom(3, [pid 3691] <... madvise resumed>) = 0 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3691] madvise(0xc00096a000, 8192, MADV_DONTNEED [pid 3685] epoll_pwait(3, [ 53.178433][ T3693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.185179][ T3693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.223421][ T3693] team0: Port device team_slave_0 added [pid 3693] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3691] <... madvise resumed>) = 0 [pid 3693] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3691] futex(0xc000449550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=478514641} [pid 3693] <... sendto resumed>) = 108 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 53.234291][ T3693] team0: Port device team_slave_1 added [ 53.261335][ T3693] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.261345][ T3693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.261361][ T3693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.268456][ T3693] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3693] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3693] close(5) = 0 [ 53.268468][ T3693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.268493][ T3693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.362516][ T3693] device hsr_slave_0 entered promiscuous mode [ 53.362912][ T3693] device hsr_slave_1 entered promiscuous mode [pid 3693] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 3693] write(5, "0 4", 3) = 3 [pid 3693] close(5) = 0 [pid 3693] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3693] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 8 [pid 3693] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(5, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3693] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(5, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 3693] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9 [pid 3693] ioctl(9, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 3693] close(9) = 0 [pid 3693] sendto(8, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3693] recvfrom(8, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-715172845}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9 [pid 3693] ioctl(9, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 3693] close(9) = 0 [pid 3693] sendto(8, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3693] recvfrom(8, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-715172845}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9 [pid 3693] ioctl(9, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 3693] close(9) = 0 [pid 3693] sendto(8, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3693] recvfrom(8, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-715172845}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9 [pid 3693] ioctl(9, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 3693] close(9) = 0 [pid 3693] sendto(8, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3693] recvfrom(8, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-715172845}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] close(8) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3693] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3693] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3693] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3693] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3693] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3693] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3693] close(5) = 0 [ 53.513840][ T3693] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.521035][ T3693] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.531932][ T3693] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.540144][ T3693] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 53.620108][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.620217][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.620563][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.620606][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3693] close(5 [pid 3685] <... epoll_pwait resumed>[], 128, 489, NULL, 53703377897) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3685] epoll_pwait(3, [pid 3693] <... close resumed>) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3685] epoll_pwait(3, [pid 3693] <... sendto resumed>) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=299034928} [pid 3693] <... sendto resumed>) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 53.825641][ T3693] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 53.859831][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.864491][ T146] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.881392][ T146] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.882671][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3693] close(5) = 0 [ 53.910364][ T3693] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.924934][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.925277][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.925314][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.941097][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 53.941949][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.942105][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.993155][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.993649][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3685] <... epoll_pwait resumed>[], 128, 307, NULL, 54014788496) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3685] futex(0xc000449550, FUTEX_WAKE_PRIVATE, 1 [pid 3693] <... socket resumed>) = 5 [pid 3691] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3691] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE [pid 3685] epoll_pwait(3, [pid 3693] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3691] <... madvise resumed>) = 0 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3693] close(5 [pid 3691] madvise(0xc000964000, 8192, MADV_DONTNEED [pid 3685] epoll_pwait(3, [pid 3693] <... close resumed>) = 0 [pid 3691] <... madvise resumed>) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3691] write(5, "\x00", 1) = 1 [pid 3685] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 685, NULL, 54703377897) = 1 [pid 3693] <... sendto resumed>) = 40 [pid 3691] futex(0xc000449550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] read(4, [pid 3693] recvfrom(3, [pid 3685] <... read resumed>"\x00", 16) = 1 [pid 3693] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3685] epoll_pwait(3, [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3693] <... socket resumed>) = 5 [pid 3685] epoll_pwait(3, [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=201138394} [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 54.024748][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.053306][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.053733][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3693] close(5) = 0 [ 54.084464][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.085080][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.114443][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] <... epoll_pwait resumed>[], 128, 208, NULL, 54230803616) = 0 [pid 3685] futex(0xc000449550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3691] <... futex resumed>) = 0 [pid 3691] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE [pid 3685] epoll_pwait(3, [pid 3691] <... madvise resumed>) = 0 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3691] madvise(0xc000962000, 8192, MADV_DONTNEED [ 54.172320][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.172411][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.201801][ T3693] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3685] epoll_pwait(3, [pid 3691] <... madvise resumed>) = 0 [pid 3691] write(5, "\x00", 1) = 1 [pid 3685] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 470, NULL, 54703377897) = 1 [pid 3691] futex(0xc000449550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] read(4, "\x00", 16) = 1 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3685] epoll_pwait(3, [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=419737265} [pid 3693] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 54.375903][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.377186][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3693] close(5) = 0 [ 54.421642][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.422278][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.422808][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.423192][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.437458][ T3693] device veth0_vlan entered promiscuous mode [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 54.472587][ T3693] device veth1_vlan entered promiscuous mode [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 54.545344][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.545870][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.546488][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.547069][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.563591][ T3693] device veth0_macvtap entered promiscuous mode [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [ 54.579795][ T3693] device veth1_macvtap entered promiscuous mode [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 54.626656][ T3693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.626852][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.627560][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.627950][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.628360][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] <... socket resumed>) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3685] <... epoll_pwait resumed>[], 128, 423, NULL, 54662430270) = 0 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3685] futex(0xc000449550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] madvise(0xc00095e000, 8192, MADV_DONTNEED) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3685] epoll_pwait(3, [pid 3691] <... futex resumed>) = 0 [pid 3691] futex(0xc000449550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] <... sendto resumed>) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=6902104} [pid 3693] <... sendto resumed>) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 3685] <... epoll_pwait resumed>[], 128, 18, NULL, 54703377897) = 0 [pid 3693] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3685] epoll_pwait(3, [pid 3693] close(5 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3693] <... close resumed>) = 0 [pid 3685] epoll_pwait(3, [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] <... sendto resumed>) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3693] close(5) = 0 [ 54.644342][ T3693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.644507][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.645102][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.660693][ T3693] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.660731][ T3693] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=97935833} [pid 3693] <... sendto resumed>) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 3693] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 3693] close(3) = 0 [pid 3693] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 3693] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3693] recvfrom(3, [{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x18\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(3, [{nlmsg_len=2376, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x22\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x37\x01\x00\x00\x74\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2376 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.660764][ T3693] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.660796][ T3693] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3693] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3693] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 3693] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3693] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] <... sendto resumed>) = 36 [pid 3693] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3685] <... epoll_pwait resumed>[], 128, 114, NULL, 54819868898) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3685] futex(0xc000449550, FUTEX_WAKE_PRIVATE, 1 [pid 3691] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3691] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE [pid 3685] epoll_pwait(3, [pid 3691] <... madvise resumed>) = 0 [pid 3691] madvise(0xc00095a000, 8192, MADV_DONTNEED [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3691] <... madvise resumed>) = 0 [pid 3685] epoll_pwait(3, [pid 3691] write(5, "\x00", 1) = 1 [pid 3685] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 879, NULL, 55703377897) = 1 [pid 3691] futex(0xc000449550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] read(4, "\x00", 16) = 1 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3685] epoll_pwait(3, [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=73651833} [pid 3693] <... sendto resumed>) = 36 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 3693] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3693] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3693] close(5) = 0 [pid 3693] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3693] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3693] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(5, [{nlmsg_len=1388, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x46\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1388 [pid 3693] close(5) = 0 [pid 3693] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3693] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3693] close(5) = 0 [pid 3693] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3693] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3693] recvfrom(5, [{nlmsg_len=1388, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1388 [pid 3693] close(5) = 0 [pid 3693] close(3) = 0 [ 54.817247][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.817265][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.819465][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.859852][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 3693] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 3693] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3693] getpid() = 1 [pid 3693] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 3693] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "32", 2) = 2 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "312475648", 9) = 9 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "313524224", 9) = 9 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "314572800", 9) = 9 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1", 1) = 1 [pid 3693] close(3) = 0 [pid 3693] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 3693] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1", 1) = 1 [pid 3693] close(3) = 0 [pid 3693] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 3693] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1", 1) = 1 [pid 3693] close(3) = 0 [pid 3693] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 3685] <... epoll_pwait resumed>[], 128, 78, NULL, 54904880203) = 0 [pid 3693] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140728925503616) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 3685] epoll_pwait(3, [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 3685] <... epoll_pwait resumed>[], 128, 1, NULL, 54904880203) = 0 [pid 3693] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3685] futex(0xc000449550, FUTEX_WAKE_PRIVATE, 1 [pid 3691] <... futex resumed>) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 3685] <... futex resumed>) = 1 [pid 3691] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] epoll_pwait(3, [pid 3693] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3691] madvise(0xc000956000, 8192, MADV_DONTNEED [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3691] <... madvise resumed>) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 3691] write(5, "\x00", 1 [pid 3685] epoll_pwait(3, [pid 3693] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3691] <... write resumed>) = 1 [pid 3685] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 797, NULL, 55703377897) = 1 [pid 3693] close(3 [pid 3691] futex(0xc000449550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] read(4, "\x00", 16) = 1 [pid 3685] epoll_pwait(3, [pid 3693] <... close resumed>) = 0 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 140728925503616) = 0 [pid 3685] epoll_pwait(3, [pid 3693] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3693] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3693] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3693] close(3) = 0 [ 54.859870][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.861306][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 3693] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=107667533} [pid 3693] <... socket resumed>) = 3 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3693] close(3) = 0 [pid 3693] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3693] close(3) = 0 [pid 3693] write(248, "\x0d\xf0\xad\x0b", 4 [pid 3685] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1255617776, u64=139918405219568}}], 128, 114, NULL, 55024886078) = 1 [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] read(10, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000449550, FUTEX_WAKE_PRIVATE, 1 [pid 3693] <... write resumed>) = 4 [pid 3691] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3693] mkdirat(AT_FDCWD, "./0", 0777 [pid 3691] epoll_pwait(3, [pid 3685] epoll_ctl(3, EPOLL_CTL_DEL, 12, 0xc0002df93c [pid 3693] <... mkdirat resumed>) = 0 [pid 3691] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3685] <... epoll_ctl resumed>) = 0 [pid 3691] epoll_pwait(3, [pid 3685] close(12 [pid 3693] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3685] <... close resumed>) = 0 [pid 3693] <... openat resumed>) = 3 [pid 3685] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 3693] ioctl(3, LOOP_CLR_FD [pid 3685] <... write resumed>) = 64 [pid 3693] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3681] <... futex resumed>) = 0 [pid 3693] close(3 [pid 3685] <... futex resumed>) = 1 [pid 3693] <... close resumed>) = 0 [pid 3685] read(10, [pid 3693] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 3685] <... read resumed>0xc0000ac2f0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] <... socket resumed>) = 3 [pid 3685] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3693] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3693] close(3) = 0 [pid 3693] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3693] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3693] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3693] close(3) = 0 [pid 3693] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 3682] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=67850063} [pid 3693] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3693] close(3) = 0 [pid 3693] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3693] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xd0\x18\xbf\xf8\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3693] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xd0\x18\xbf\xf8\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3693] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xd0\x18\xbf\xf8\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3693] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3693] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xd0\x18\xbf\xf8\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3693] close(3) = 0 [pid 3693] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3693] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3710 attached , child_tidptr=0x555556fc46d0) = 3 [pid 3710] set_robust_list(0x555556fc46e0, 24) = 0 [pid 3710] chdir("./0") = 0 [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3710] setpgid(0, 0) = 0 [pid 3710] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 3710] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 3710] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3710] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3710] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3710] read(200, 0x7ffdf8bf1b40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 3710] close(249) = 0 [pid 3710] close(248) = 0 [pid 3710] close(4) = 0 [pid 3710] futex(0x7fcb2459bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7fcb2459bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 54.937296][ T3701] Bluetooth: hci0: command 0x0409 tx timeout [pid 3710] userfaultfd(UFFD_USER_MODE_ONLY|O_CLOEXEC) = 3 [pid 3710] futex(0x7fcb2459bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7fcb2459bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] ioctl(3, UFFDIO_API, {api=0xaa, features=0 => features=UFFD_FEATURE_PAGEFAULT_FLAG_WP|UFFD_FEATURE_EVENT_FORK|UFFD_FEATURE_EVENT_REMAP|UFFD_FEATURE_EVENT_REMOVE|UFFD_FEATURE_MISSING_HUGETLBFS|UFFD_FEATURE_MISSING_SHMEM|UFFD_FEATURE_EVENT_UNMAP|UFFD_FEATURE_SIGBUS|UFFD_FEATURE_THREAD_ID|UFFD_FEATURE_MINOR_HUGETLBFS|UFFD_FEATURE_MINOR_SHMEM|0x800, ioctls=1<<_UFFDIO_REGISTER|1<<_UFFDIO_UNREGISTER|1<<_UFFDIO_API}) = 0 [pid 3710] futex(0x7fcb2459bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7fcb2459bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] ioctl(3, UFFDIO_REGISTER, {range={start=0x200e2000, len=0xc00000}, mode=UFFDIO_REGISTER_MODE_MISSING, ioctls=1<<_UFFDIO_WAKE|1<<_UFFDIO_COPY|1<<_UFFDIO_ZEROPAGE}) = 0 [pid 3710] futex(0x7fcb2459bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7fcb2459bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 55.012557][ T3710] ================================================================== [ 55.012568][ T3710] BUG: KASAN: use-after-free in mas_next_nentry+0x997/0xaa0 [ 55.012599][ T3710] Read of size 8 at addr ffff888075edb820 by task syz-executor.0/3710 [ 55.012612][ T3710] [ 55.012617][ T3710] CPU: 0 PID: 3710 Comm: syz-executor.0 Not tainted 5.18.0-rc6-next-20220512-syzkaller #0 [ 55.012639][ T3710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.012650][ T3710] Call Trace: [ 55.012656][ T3710] [ 55.012664][ T3710] dump_stack_lvl+0xcd/0x134 [ 55.012694][ T3710] print_address_description.constprop.0.cold+0xeb/0x495 [ 55.012727][ T3710] ? mas_next_nentry+0x997/0xaa0 [ 55.012752][ T3710] kasan_report.cold+0xf4/0x1c6 [ 55.012778][ T3710] ? mas_next_nentry+0x997/0xaa0 [ 55.012804][ T3710] mas_next_nentry+0x997/0xaa0 [ 55.012836][ T3710] mas_next+0x1eb/0xc40 [ 55.012866][ T3710] ? split_vma+0xa7/0xe0 [ 55.012882][ T3710] userfaultfd_ioctl+0x344c/0x41f0 [ 55.012904][ T3710] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 55.012922][ T3710] ? userfaultfd_read+0x1900/0x1900 [ 55.012945][ T3710] ? find_held_lock+0x2d/0x110 [ 55.012965][ T3710] ? name_to_dev_t+0x760/0x990 [ 55.012983][ T3710] ? lock_downgrade+0x6e0/0x6e0 [ 55.013005][ T3710] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 55.013022][ T3710] ? userfaultfd_read+0x1900/0x1900 [ 55.013042][ T3710] __x64_sys_ioctl+0x193/0x200 [ 55.013060][ T3710] do_syscall_64+0x35/0xb0 [ 55.013078][ T3710] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 55.013094][ T3710] RIP: 0033:0x7fcb244890e9 [ 55.013105][ T3710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 55.013118][ T3710] RSP: 002b:00007ffdf8bf1ca8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.013133][ T3710] RAX: ffffffffffffffda RBX: 00007fcb2459bf60 RCX: 00007fcb244890e9 [ 55.013142][ T3710] RDX: 0000000020000180 RSI: 000000008010aa01 RDI: 0000000000000003 [ 55.013150][ T3710] RBP: 00007fcb244e308d R08: 0000000000000000 R09: 0000000000000000 [ 55.013159][ T3710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.013166][ T3710] R13: 00007fcb245a0350 R14: 00007fcb2459bf60 R15: 0000000000000000 [ 55.013179][ T3710] [ 55.013183][ T3710] [ 55.013185][ T3710] Allocated by task 3693: [ 55.013190][ T3710] kasan_save_stack+0x1e/0x40 [ 55.013210][ T3710] __kasan_slab_alloc+0x90/0xc0 [ 55.013229][ T3710] kmem_cache_alloc_bulk+0x39f/0x720 [ 55.013247][ T3710] mas_alloc_nodes+0x2b0/0x6b0 [ 55.013259][ T3710] mas_node_count+0x101/0x130 [ 55.013272][ T3710] mas_expected_entries+0x10b/0x1b0 [ 55.013287][ T3710] dup_mmap+0x4d8/0x1090 [ 55.013300][ T3710] dup_mm+0x91/0x370 [ 55.013312][ T3710] copy_process+0x3bad/0x7010 [ 55.013325][ T3710] kernel_clone+0xe7/0xab0 [ 55.013338][ T3710] __do_sys_clone+0xba/0x100 [ 55.013352][ T3710] do_syscall_64+0x35/0xb0 [ 55.013367][ T3710] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 55.013387][ T3710] [ 55.013389][ T3710] Freed by task 3710: [ 55.013394][ T3710] kasan_save_stack+0x1e/0x40 [ 55.013412][ T3710] kasan_set_track+0x21/0x30 [ 55.013430][ T3710] kasan_set_free_info+0x20/0x30 [ 55.013442][ T3710] ____kasan_slab_free+0x166/0x1a0 [ 55.013460][ T3710] slab_free_freelist_hook+0x8b/0x1c0 [ 55.013477][ T3710] kmem_cache_free_bulk+0x2c0/0xb60 [ 55.013494][ T3710] mas_destroy+0x394/0x5c0 [ 55.013508][ T3710] mas_store_prealloc+0xec/0x150 [ 55.013523][ T3710] __vma_adjust+0x6d7/0x1900 [ 55.013543][ T3710] __split_vma+0x443/0x530 [ 55.013553][ T3710] split_vma+0x9f/0xe0 [ 55.013563][ T3710] userfaultfd_ioctl+0x3896/0x41f0 [ 55.013581][ T3710] __x64_sys_ioctl+0x193/0x200 [ 55.013596][ T3710] do_syscall_64+0x35/0xb0 [ 55.013611][ T3710] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 55.013625][ T3710] [ 55.013627][ T3710] The buggy address belongs to the object at ffff888075edb800 [ 55.013627][ T3710] which belongs to the cache maple_node of size 256 [ 55.013637][ T3710] The buggy address is located 32 bytes inside of [ 55.013637][ T3710] 256-byte region [ffff888075edb800, ffff888075edb900) [ 55.013649][ T3710] [ 55.013651][ T3710] The buggy address belongs to the physical page: [ 55.013655][ T3710] page:ffffea0001d7b680 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x75eda [ 55.013669][ T3710] head:ffffea0001d7b680 order:1 compound_mapcount:0 compound_pincount:0 [ 55.013679][ T3710] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 55.013699][ T3710] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888010c4fdc0 [ 55.013711][ T3710] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 55.013717][ T3710] page dumped because: kasan: bad access detected [ 55.013722][ T3710] page_owner tracks the page as allocated [ 55.013725][ T3710] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3708, tgid 3708 (modprobe), ts 54323244349, free_ts 54317722571 [ 55.013749][ T3710] get_page_from_freelist+0x129e/0x3dd0 [ 55.013764][ T3710] __alloc_pages+0x1c7/0x510 [ 55.013776][ T3710] alloc_pages+0x1aa/0x310 [ 55.013794][ T3710] allocate_slab+0x26c/0x3c0 [ 55.013810][ T3710] ___slab_alloc+0x985/0xd90 [ 55.013826][ T3710] kmem_cache_alloc_bulk+0x21c/0x720 [ 55.013843][ T3710] mas_alloc_nodes+0x2b0/0x6b0 [ 55.013856][ T3710] mas_preallocate+0xfb/0x270 [ 55.013871][ T3710] __vma_adjust+0x226/0x1900 [ 55.013889][ T3710] __split_vma+0x295/0x530 [ 55.013899][ T3710] split_vma+0x9f/0xe0 [ 55.013910][ T3710] mprotect_fixup+0x702/0x950 [ 55.013922][ T3710] do_mprotect_pkey+0x635/0xab0 [ 55.013934][ T3710] __x64_sys_mprotect+0x74/0xb0 [ 55.013947][ T3710] do_syscall_64+0x35/0xb0 [ 55.013962][ T3710] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 55.013976][ T3710] page last free stack trace: [ 55.013979][ T3710] free_pcp_prepare+0x549/0xd20 [ 55.013990][ T3710] free_unref_page+0x19/0x6a0 [ 55.014001][ T3710] __unfreeze_partials+0x17c/0x1a0 [ 55.014018][ T3710] qlist_free_all+0x6a/0x170 [ 55.014031][ T3710] kasan_quarantine_reduce+0x180/0x200 [ 55.014045][ T3710] __kasan_slab_alloc+0xa2/0xc0 [ 55.014064][ T3710] kmem_cache_alloc+0x204/0x3b0 [ 55.014081][ T3710] mas_alloc_nodes+0x377/0x6b0 [ 55.014093][ T3710] mas_preallocate+0xfb/0x270 [ 55.014108][ T3710] do_mas_align_munmap+0x149/0xed0 [ 55.014119][ T3710] do_mas_munmap+0x202/0x2c0 [ 55.014130][ T3710] mmap_region+0x219/0x1bf0 [ 55.014140][ T3710] do_mmap+0x825/0xf60 [ 55.014151][ T3710] vm_mmap_pgoff+0x1b7/0x290 [ 55.014166][ T3710] ksys_mmap_pgoff+0x40d/0x5a0 [ 55.014176][ T3710] do_syscall_64+0x35/0xb0 [ 55.014192][ T3710] [ 55.014193][ T3710] Memory state around the buggy address: [ 55.014199][ T3710] ffff888075edb700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 55.014207][ T3710] ffff888075edb780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 55.014215][ T3710] >ffff888075edb800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.014221][ T3710] ^ [ 55.014227][ T3710] ffff888075edb880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.014235][ T3710] ffff888075edb900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 55.014241][ T3710] ================================================================== [ 55.014335][ T3710] Kernel panic - not syncing: panic_on_warn set ... [ 55.723282][ T3710] CPU: 0 PID: 3710 Comm: syz-executor.0 Not tainted 5.18.0-rc6-next-20220512-syzkaller #0 [ 55.733169][ T3710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.743224][ T3710] Call Trace: [ 55.746503][ T3710] [ 55.749438][ T3710] dump_stack_lvl+0xcd/0x134 [ 55.754038][ T3710] panic+0x2d7/0x636 [ 55.757945][ T3710] ? panic_print_sys_info.part.0+0x10b/0x10b [ 55.763933][ T3710] ? preempt_schedule_common+0x59/0xc0 [ 55.769401][ T3710] ? mas_next_nentry+0x997/0xaa0 [ 55.774340][ T3710] ? preempt_schedule_thunk+0x16/0x18 [ 55.779718][ T3710] ? mas_next_nentry+0x997/0xaa0 [ 55.784657][ T3710] end_report.part.0+0x3f/0x7c [ 55.789427][ T3710] kasan_report.cold+0x93/0x1c6 [ 55.794279][ T3710] ? mas_next_nentry+0x997/0xaa0 [ 55.799215][ T3710] mas_next_nentry+0x997/0xaa0 [ 55.803981][ T3710] mas_next+0x1eb/0xc40 [ 55.808142][ T3710] ? split_vma+0xa7/0xe0 [ 55.812384][ T3710] userfaultfd_ioctl+0x344c/0x41f0 [ 55.817504][ T3710] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 55.823753][ T3710] ? userfaultfd_read+0x1900/0x1900 [ 55.828963][ T3710] ? find_held_lock+0x2d/0x110 [ 55.833733][ T3710] ? name_to_dev_t+0x760/0x990 [ 55.838498][ T3710] ? lock_downgrade+0x6e0/0x6e0 [ 55.843357][ T3710] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 55.849598][ T3710] ? userfaultfd_read+0x1900/0x1900 [ 55.854800][ T3710] __x64_sys_ioctl+0x193/0x200 [ 55.859572][ T3710] do_syscall_64+0x35/0xb0 [ 55.863992][ T3710] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 55.869886][ T3710] RIP: 0033:0x7fcb244890e9 [ 55.874297][ T3710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 55.893899][ T3710] RSP: 002b:00007ffdf8bf1ca8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.902312][ T3710] RAX: ffffffffffffffda RBX: 00007fcb2459bf60 RCX: 00007fcb244890e9 [ 55.910275][ T3710] RDX: 0000000020000180 RSI: 000000008010aa01 RDI: 0000000000000003 [ 55.918248][ T3710] RBP: 00007fcb244e308d R08: 0000000000000000 R09: 0000000000000000 [ 55.926214][ T3710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.934178][ T3710] R13: 00007fcb245a0350 R14: 00007fcb2459bf60 R15: 0000000000000000 [ 55.942150][ T3710] [ 55.945225][ T3710] Kernel Offset: disabled [ 55.949541][ T3710] Rebooting in 86400 seconds..