./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller732718186 <...> no interfaces have a carrier [ 81.483949][ T3057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.526061][ T3057] eql: remember to turn off Van-Jacobson compression on your slave devices [ 82.399785][ T3145] ssh-keygen (3145) used greatest stack depth: 5080 bytes left Starting sshd: OK syzkaller syzkaller login: [ 105.373564][ T123] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.120' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller732718186"], 0x7ffd8e4bf0e0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x1ec9c70) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83595fb000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83595db000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83594db000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8358cdb000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8354cdb000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8334cdb000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8332cdb000 mmap(NULL, 2165776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8332aca000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f83595db000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f83595db000 mmap(0x7f835955b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f835955b000 mmap(0x7f83590e1000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f83590e1000 mmap(0x7f8356d0b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8356d0b000 mmap(0x7f8344e5b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8344e5b000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83329ca000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83329ba000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83329aa000 mmap(NULL, 216308, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8332975000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 3485 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x467040, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000062000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000052090) = 3489 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8332815000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83327d5000 rt_sigprocmask(SIG_SETMASK, ~[], ./strace-static-x86_64: Process 3489 attached [], 8) = 0 [pid 3485] clone(child_stack=0xc000064000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000052490) = 3490 [pid 3485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3485] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3485] clone(child_stack=0xc00005e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000052890) = 3491 [pid 3485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3490 attached [pid 3490] gettid() = 3490 [pid 3490] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3490] sigaltstack({ss_sp=0xc000064000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3490] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 3491 attached NULL, 8) = 0 [pid 3489] gettid( [pid 3490] gettid() = 3490 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] gettid( [pid 3489] <... gettid resumed>) = 3489 [pid 3485] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 1 [pid 3485] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8332795000 [pid 3491] <... gettid resumed>) = 3491 [pid 3489] sigaltstack(NULL, [pid 3485] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3485] clone(child_stack=0xc000092000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] sigaltstack(NULL, [pid 3489] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3485] <... clone resumed>, tls=0xc000080090) = 3492 [pid 3491] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3489] sigaltstack({ss_sp=0xc000054000, ss_flags=0, ss_size=32768}, [pid 3485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] sigaltstack({ss_sp=0xc000072000, ss_flags=0, ss_size=32768}, [pid 3489] <... sigaltstack resumed>NULL) = 0 ./strace-static-x86_64: Process 3492 attached [pid 3492] gettid( [pid 3491] <... sigaltstack resumed>NULL) = 0 [pid 3489] rt_sigprocmask(SIG_SETMASK, [], [pid 3492] <... gettid resumed>) = 3492 [pid 3492] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3491] rt_sigprocmask(SIG_SETMASK, [], [pid 3489] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3492] sigaltstack({ss_sp=0xc000084000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3491] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3489] gettid( [pid 3492] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3492] gettid( [pid 3491] gettid( [pid 3489] <... gettid resumed>) = 3489 [pid 3492] <... gettid resumed>) = 3492 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 1 [pid 3491] <... gettid resumed>) = 3491 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3485] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3491] <... futex resumed>) = 0 [pid 3489] <... futex resumed>) = 1 [pid 3485] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]}) = 510 [pid 3489] getpid( [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = 1 [pid 3491] <... futex resumed>) = 0 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... tgkill resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3491] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] rt_sigreturn({mask=[]}) = 824634180256 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3489] getpid( [pid 3485] <... futex resumed>) = 1 [pid 3491] <... futex resumed>) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3491] <... futex resumed>) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]} [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... rt_sigreturn resumed>) = 3 [pid 3489] getpid() = 3485 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3491] <... futex resumed>) = 0 [pid 3485] readlinkat(AT_FDCWD, "/proc/self/exe", [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3491] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... readlinkat resumed>"/root/syz-execprog", 128) = 18 [pid 3485] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... openat resumed>) = 3 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 3 [pid 3485] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 3485] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=32480136, u64=32480136}}) = 0 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] fstat(3, {st_mode=S_IFREG|0700, st_size=28069888, ...}) = 0 [pid 3485] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\x00\x6c\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x07\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 3485] pread64(3, "\x85\xd2\x75\x12\x48\x89\x44\x24\x18\x48\x89\xc8\xe8\x2f\xe5\xff\xff\x48\x8b\x44\x24\x18\x48\x8b\x48\x30\x84\x01\x48\x8d\x59\x08\x48\x8d\x05\xb1\x74\x55\x00\x48\x8b\x6c\x24\x08\x48\x83\xc4\x10\xc3\x48\x89\x44\x24\x08\xe8\x65\xab\xd0\xff\x48\x8b\x44\x24\x08", 64, 3508736) = 64 [pid 3489] epoll_pwait(4, [pid 3485] pread64(3, "t$PNPIPE_ENCAPsetsockopt$SO_TIMESTAMPsetsockopt$WPAN_WANTACKsets", 64, 7017472) = 64 [pid 3485] pread64(3, "\x04\x01\x06\x02\xac\x03\x01\x41\x02\x05\x00\x00\xb2\x01\x04\xfe\x01\x02\x06\x05\x46\x00\xdc\x01\x0a\x02\x07\x06\x02\x03\x03\x04\x0c\x02\x04\x02\x05\x06\x14\x02\x0b\x02\x03\x06\x03\x06\x06\x00\x08\x3a\x00\x8c\x02\x0a\x02\x07\x06\x02\x03\x03\x04\x0c\x02\x0f", 64, 10526208) = 64 [pid 3485] pread64(3, "\x74\x07\x00\x00\x00\x00\x00\x00\x77\x07\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x01\x08\x00\x00\x00\x00\x00\x00\x02\x08\x00\x00\x00\x00\x00\x00\x03\x08\x00\x00\x00\x00\x00\x00\x04\x08\x00\x00\x00\x00\x00\x00\x05\x08\x00\x00\x00\x00\x00\x00", 64, 14034944) = 64 [pid 3489] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3485] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x80\x1c\xb0\x01\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 17543680) = 64 [pid 3485] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\xb1\xa8\xa4\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x90\x1c\xcc\x00\x00\x00\x00\x00\x80\x9f\x06\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\xa7\xa4\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00", 64, 21052416) = 64 [pid 3485] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\xf5\xbb\xa4\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1c\xcc\x00\x00\x00\x00\x00\x68\xd3\x0a\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24561152) = 64 [pid 3485] close(3) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3489] getpid( [pid 3485] <... futex resumed>) = 1 [pid 3491] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... mmap resumed>) = 0xc000400000 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 8918752 [pid 3489] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3491] <... futex resumed>) = 0 [pid 3491] epoll_pwait(4, [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... rt_sigreturn resumed>) = 824638264160 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... rt_sigreturn resumed>) = 824638264160 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 824638264160 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3485] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3485] clone(child_stack=0xc000094000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... clone resumed>, tls=0xc000080490) = 3493 [pid 3485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3493 attached [pid 3493] gettid() = 3493 [pid 3490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3493] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3493] sigaltstack({ss_sp=0xc0000bc000, ss_flags=0, ss_size=32768}, [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... sigaltstack resumed>NULL) = 0 [pid 3490] <... futex resumed>) = 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3493] gettid( [pid 3490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3493] <... gettid resumed>) = 3493 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1efb168, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0x1efb168, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] getpid( [pid 3492] sched_yield( [pid 3485] <... getpid resumed>) = 3485 [pid 3492] <... sched_yield resumed>) = 0 [pid 3485] tgkill(3485, 3490, SIGURG [pid 3492] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3485] <... tgkill resumed>) = 0 [pid 3490] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3492] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] rt_sigreturn({mask=[]} [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] getpid() = 3485 [pid 3485] tgkill(3485, 3490, SIGURG) = 0 [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] <... rt_sigreturn resumed>) = 0 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3490] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] rt_sigreturn({mask=[]} [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=921640005} [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3490] <... rt_sigreturn resumed>) = 0 [pid 3485] getpid( [pid 3490] futex(0x1ecb348, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... getpid resumed>) = 3485 [pid 3490] <... futex resumed>) = 0 [pid 3485] tgkill(3485, 3490, SIGURG [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... tgkill resumed>) = 0 [pid 3490] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3485] epoll_pwait(4, [pid 3490] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3490] rt_sigreturn({mask=[]} [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... rt_sigreturn resumed>) = 202 [pid 3485] <... futex resumed>) = 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3485] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8332785000 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3490, SIGURG [pid 3490] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... rt_sigreturn resumed>) = 26021248 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3490] rt_sigreturn({mask=[]} [pid 3485] <... rt_sigreturn resumed>) = 26021248 [pid 3490] <... rt_sigreturn resumed>) = 27856256 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 26021248 [pid 3489] getpid( [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = 1 [pid 3485] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] <... mmap resumed>) = 0x7f8332745000 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] <... futex resumed>) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3493] sched_yield() = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] rt_sigreturn({mask=[]}) = 202 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] sched_yield( [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 1 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... sched_yield resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3492] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3492] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 1 [pid 3489] getpid( [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3489] tgkill(3485, 3492, SIGURG [pid 3493] <... futex resumed>) = 0 [pid 3492] sched_yield( [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... sched_yield resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 1 [pid 3492] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] rt_sigreturn({mask=[]} [pid 3485] <... futex resumed>) = 1 [pid 3492] <... rt_sigreturn resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] <... futex resumed>) = 0 [pid 3489] getpid( [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3492] sched_yield( [pid 3493] <... futex resumed>) = 0 [pid 3492] <... sched_yield resumed>) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3489] tgkill(3485, 3492, SIGURG [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3490] <... futex resumed>) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3492] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 3492] sched_yield( [pid 3490] futex(0x1ecb348, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... sched_yield resumed>) = 0 [pid 3492] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3490] <... futex resumed>) = 0 [pid 3490] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 1 [pid 3492] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=832777348} [pid 3492] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 3492] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8332705000 [pid 3492] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3492] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3492] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 1 [pid 3489] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3489] <... futex resumed>) = 1 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3493] <... futex resumed>) = 0 [pid 3492] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] <... madvise resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] madvise(0xc00053c000, 8192, MADV_DONTNEED [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] <... madvise resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3493] <... futex resumed>) = 0 [pid 3492] write(6, "\x00", 1 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] <... write resumed>) = 1 [pid 3491] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32480136, u64=32480136}}], 128, 9999, NULL, 132540686097) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] read(5, [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... read resumed>"\x00", 16) = 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3489] epoll_pwait(4, [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3489] epoll_pwait(4, [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3489] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] epoll_pwait(4, [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3485] clone(child_stack=0xc000090000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... clone resumed>, tls=0xc000080890) = 3494 [pid 3491] <... futex resumed>) = 0 [pid 3485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3494 attached [pid 3491] <... futex resumed>) = 0 [pid 3494] gettid() = 3494 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3494] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3494] sigaltstack({ss_sp=0xc0004b6000, ss_flags=0, ss_size=32768}, [pid 3491] <... futex resumed>) = 1 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... sigaltstack resumed>NULL) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3494] rt_sigprocmask(SIG_SETMASK, [], [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3494] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] gettid( [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... gettid resumed>) = 3494 [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3494] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = 0 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 1 [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] <... futex resumed>) = 0 [pid 3485] openat(AT_FDCWD, "/etc/localtime", O_RDONLY [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 3485] write(2, "2022/10/16 20:14:23 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602022/10/16 20:14:23 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]}) = 22695936 [pid 3485] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=286357578} [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] sched_yield() = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... rt_sigreturn resumed>) = 1 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 1 [pid 3489] getpid( [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = 1 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3490] <... futex resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]}) = 1 [pid 3485] getpid( [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3490] sched_yield( [pid 3485] <... getpid resumed>) = 3485 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 3485 [pid 3485] tgkill(3485, 3490, SIGURG [pid 3489] getpid( [pid 3485] <... tgkill resumed>) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3489] <... tgkill resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 3489] getpid( [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... getpid resumed>) = 3485 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... tgkill resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] getpid( [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... getpid resumed>) = 3485 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... tgkill resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] <... sched_yield resumed>) = 0 [pid 3489] getpid( [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3490] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... getpid resumed>) = 3485 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] rt_sigreturn({mask=[]} [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3490] <... rt_sigreturn resumed>) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] getpid( [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... getpid resumed>) = 3485 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... tgkill resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3490] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3490] <... futex resumed>) = 0 [pid 3489] getpid( [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3490] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3490] <... futex resumed>) = 0 [pid 3489] getpid( [pid 3485] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3489] <... getpid resumed>) = 3485 [pid 3485] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... madvise resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] madvise(0xc000534000, 8192, MADV_DONTNEED) = 0 [pid 3485] getpid( [pid 3490] sched_yield( [pid 3485] <... getpid resumed>) = 3485 [pid 3485] tgkill(3485, 3490, SIGURG) = 0 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3489] getpid( [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] <... sched_yield resumed>) = 0 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3490] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] getpid( [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] rt_sigreturn({mask=[]} [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3490] <... rt_sigreturn resumed>) = 0 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3490] <... futex resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3490] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3485] rt_sigreturn({mask=[]} [pid 3490] <... futex resumed>) = 0 [pid 3485] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3490] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3485] getpid( [pid 3489] sched_yield( [pid 3485] <... getpid resumed>) = 3485 [pid 3489] <... sched_yield resumed>) = 0 [pid 3485] tgkill(3485, 3490, SIGURG [pid 3489] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3485] <... tgkill resumed>) = 0 [pid 3490] <... mmap resumed>) = 0x7f83326f5000 [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3490] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... futex resumed>) = 0 [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3490] rt_sigreturn({mask=[]} [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3490] <... rt_sigreturn resumed>) = 140201463599104 [pid 3489] <... futex resumed>) = 0 [pid 3485] getpid( [pid 3490] futex(0x1ecb348, FUTEX_WAKE_PRIVATE, 1 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=542854416} [pid 3485] <... getpid resumed>) = 3485 [pid 3485] tgkill(3485, 3490, SIGURG) = 0 [pid 3485] sched_yield() = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3490] <... futex resumed>) = 0 [pid 3490] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3490] rt_sigreturn({mask=[]}) = 0 [pid 3490] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 1 [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 3485] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83326b5000 [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1 [pid 3490] sched_yield( [pid 3485] <... futex resumed>) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1 [pid 3490] <... sched_yield resumed>) = 0 [pid 3490] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3490] futex(0xc000052550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] getpid( [pid 3485] <... futex resumed>) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3494] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3494] <... futex resumed>) = 0 [pid 3485] sched_yield( [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... sched_yield resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3489] getpid( [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = 0 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3494, SIGURG) = 0 [pid 3494] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 140201463562368 [pid 3485] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8332675000 [pid 3494] rt_sigreturn({mask=[]} [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3494] <... rt_sigreturn resumed>) = 13376656 [pid 3489] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3494] sched_yield( [pid 3489] <... futex resumed>) = 1 [pid 3494] <... sched_yield resumed>) = 0 [pid 3494] futex(0x1ec8cc0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 824635764960 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... rt_sigreturn resumed>) = 32 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... rt_sigreturn resumed>) = 32 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 32 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... rt_sigreturn resumed>) = 13376656 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 13376656 [pid 3489] getpid( [pid 3485] epoll_pwait(4, [pid 3489] <... getpid resumed>) = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3493] <... epoll_pwait resumed>[], 128, 646, NULL, 123415418554) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] sched_yield() = 0 [pid 3494] getpid( [pid 3485] sched_yield() = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3494] <... getpid resumed>) = 3485 [pid 3494] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 202 [pid 3485] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3494] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] sched_yield( [pid 3494] getpid( [pid 3485] <... sched_yield resumed>) = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3489] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3494, SIGURG) = 0 [pid 3494] <... getpid resumed>) = 3485 [pid 3494] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3494] rt_sigreturn({mask=[]}) = 3485 [pid 3494] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 202 [pid 3485] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3494] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3494] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3494] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3494] sched_yield() = 0 [pid 3489] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3494, SIGURG) = 0 [pid 3494] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3494] rt_sigreturn({mask=[]}) = 0 [pid 3494] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] sched_yield( [pid 3494] getpid() = 3485 [pid 3494] tgkill(3485, 3485, SIGURG) = 0 [pid 3494] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3494] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... sched_yield resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] <... futex resumed>) = 0 [pid 3494] getpid() = 3485 [pid 3494] tgkill(3485, 3485, SIGURG) = 0 [pid 3494] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3494] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3494] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] rt_sigreturn({mask=[]} [pid 3494] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3494] getpid() = 3485 [pid 3485] <... rt_sigreturn resumed>) = 13376656 [pid 3494] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3494] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]} [pid 3494] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... rt_sigreturn resumed>) = 13376656 [pid 3485] futex(0x1ecb348, FUTEX_WAKE_PRIVATE, 1 [pid 3494] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = 0 [pid 3494] sched_yield( [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3494] <... sched_yield resumed>) = 0 [pid 3494] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 3494] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3494] <... futex resumed>) = 1 [pid 3494] getpid( [pid 3485] sched_yield( [pid 3489] epoll_pwait(4, [pid 3494] <... getpid resumed>) = 3485 [pid 3489] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3494] tgkill(3485, 3485, SIGURG [pid 3489] getpid( [pid 3494] <... tgkill resumed>) = 0 [pid 3485] <... sched_yield resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3494] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] tgkill(3485, 3494, SIGURG [pid 3494] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... tgkill resumed>) = 0 [pid 3494] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3494] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3494] epoll_pwait(4, [pid 3489] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = 0 [pid 3489] <... futex resumed>) = 1 [pid 3493] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3485] sched_yield( [pid 3493] madvise(0xc00074e000, 8192, MADV_DONTNEED) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... sched_yield resumed>) = 0 [pid 3485] futex(0x1ee2960, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 256 [pid 3485] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3493] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3493] madvise(0xc00074c000, 8192, MADV_DONTNEED) = 0 [pid 3485] sched_yield( [pid 3493] getpid() = 3485 [pid 3493] tgkill(3485, 3485, SIGURG) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... sched_yield resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3493, SIGURG) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] rt_sigreturn({mask=[]} [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3493, SIGURG) = 0 [pid 3493] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = 0 [pid 3493] sched_yield() = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3493, SIGURG) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 0 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] getpid( [pid 3493] getpid() = 3485 [pid 3489] <... getpid resumed>) = 3485 [pid 3489] tgkill(3485, 3493, SIGURG) = 0 [pid 3485] sched_yield( [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] <... sched_yield resumed>) = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3493] rt_sigreturn({mask=[]}) = 3485 [pid 3493] tgkill(3485, 3485, SIGURG) = 0 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] rt_sigreturn({mask=[]} [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] sched_yield( [pid 3485] <... futex resumed>) = 0 [pid 3493] <... sched_yield resumed>) = 0 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] sched_yield( [pid 3493] getpid() = 3485 [pid 3493] tgkill(3485, 3485, SIGURG) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... sched_yield resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] rt_sigreturn({mask=[]} [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = 0 [pid 3493] sched_yield( [pid 3485] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 3493] <... sched_yield resumed>) = 0 [pid 3489] getpid( [pid 3485] <... mmap resumed>) = 0xc000800000 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... getpid resumed>) = 3485 [pid 3493] <... futex resumed>) = 0 [pid 3489] tgkill(3485, 3493, SIGURG) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 0 [pid 3493] getpid( [pid 3485] sched_yield( [pid 3493] <... getpid resumed>) = 3485 [pid 3485] <... sched_yield resumed>) = 0 [pid 3493] tgkill(3485, 3485, SIGURG) = 0 [pid 3493] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] rt_sigreturn({mask=[]} [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... futex resumed>) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=458127285} [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb348, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] sched_yield() = 0 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3493] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 3493] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 1 [pid 3489] getpid( [pid 3485] sched_yield( [pid 3493] getpid( [pid 3489] <... getpid resumed>) = 3485 [pid 3493] <... getpid resumed>) = 3485 [pid 3493] tgkill(3485, 3485, SIGURG [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... tgkill resumed>) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... sched_yield resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... tgkill resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]} [pid 3493] rt_sigreturn({mask=[]} [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3493] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = 0 [pid 3493] sched_yield( [pid 3489] getpid( [pid 3493] <... sched_yield resumed>) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... futex resumed>) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]} [pid 3489] getpid( [pid 3493] <... rt_sigreturn resumed>) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3493] rt_sigreturn({mask=[]}) = 32480232 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 824642347008 [pid 3493] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3489] getpid( [pid 3493] <... mmap resumed>) = 0x7f8332635000 [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3489] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3485] rt_sigreturn({mask=[]}) = 23724032 [pid 3493] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 1021 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 2856 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]}) = 824635474336 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 824636972640 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3493] getpid() = 3485 [pid 3493] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]}) = 4120 [pid 3485] getpid( [pid 3493] sched_yield( [pid 3485] <... getpid resumed>) = 3485 [pid 3485] tgkill(3485, 3493, SIGURG) = 0 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3493] <... sched_yield resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]} [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] <... rt_sigreturn resumed>) = 0 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3485] sched_yield( [pid 3493] <... futex resumed>) = 0 [pid 3485] <... sched_yield resumed>) = 0 [pid 3489] getpid( [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = 0 [pid 3485] getpid() = 3485 [pid 3485] tgkill(3485, 3493, SIGURG [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] <... tgkill resumed>) = 0 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] rt_sigreturn({mask=[]} [pid 3485] getpid( [pid 3493] <... rt_sigreturn resumed>) = 824642886016 [pid 3485] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3485] tgkill(3485, 3493, SIGURG [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... tgkill resumed>) = 0 [pid 3493] <... futex resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]} [pid 3485] rt_sigreturn({mask=[]} [pid 3493] <... rt_sigreturn resumed>) = 0 [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3485] getpid( [pid 3493] sched_yield( [pid 3485] <... getpid resumed>) = 3485 [pid 3485] tgkill(3485, 3493, SIGURG) = 0 [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] <... sched_yield resumed>) = 0 [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] rt_sigreturn({mask=[]} [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3493] <... rt_sigreturn resumed>) = 0 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] <... futex resumed>) = 0 [pid 3485] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3493] futex(0x1ecb348, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3493] <... futex resumed>) = 0 [pid 3485] sched_yield( [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... sched_yield resumed>) = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=291809619} [pid 3485] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3485] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3493] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3493] <... futex resumed>) = 0 [pid 3489] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] sched_yield() = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3489] <... futex resumed>) = 1 [pid 3485] sched_yield() = 0 [pid 3485] futex(0x1ec8cc0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3493] rt_sigreturn({mask=[]}) = 5835 [pid 3493] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=266481350} [pid 3493] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3493] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3489] sched_yield( [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 1 [pid 3489] <... sched_yield resumed>) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3493, SIGURG) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 0 [pid 3485] sched_yield( [pid 3493] getpid() = 3485 [pid 3493] tgkill(3485, 3485, SIGURG) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3489] getpid( [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... getpid resumed>) = 3485 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... tgkill resumed>) = 0 [pid 3493] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]} [pid 3489] getpid( [pid 3493] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] tgkill(3485, 3493, SIGURG [pid 3485] <... sched_yield resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]} [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] getpid( [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] tgkill(3485, 3493, SIGURG [pid 3485] rt_sigreturn({mask=[]} [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3493] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3489] getpid( [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... getpid resumed>) = 3485 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] tgkill(3485, 3493, SIGURG [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... tgkill resumed>) = 0 [pid 3493] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] <... futex resumed>) = 0 [pid 3493] rt_sigreturn({mask=[]} [pid 3489] getpid( [pid 3493] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]} [pid 3485] <... futex resumed>) = 0 [pid 3493] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] sched_yield( [pid 3489] getpid( [pid 3493] <... sched_yield resumed>) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3489] tgkill(3485, 3493, SIGURG [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]} [pid 3485] <... futex resumed>) = 0 [pid 3493] <... rt_sigreturn resumed>) = 202 [pid 3493] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3489] getpid( [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... futex resumed>) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 0 [pid 3489] getpid( [pid 3485] sched_yield( [pid 3493] getpid( [pid 3489] <... getpid resumed>) = 3485 [pid 3493] <... getpid resumed>) = 3485 [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] tgkill(3485, 3485, SIGURG [pid 3489] <... tgkill resumed>) = 0 [pid 3493] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... sched_yield resumed>) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3489] getpid( [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... getpid resumed>) = 3485 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... tgkill resumed>) = 0 [pid 3493] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3485] rt_sigreturn({mask=[]} [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]} [pid 3489] getpid( [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3493] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3489] getpid( [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... tgkill resumed>) = 0 [pid 3493] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]} [pid 3489] getpid( [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3489] <... getpid resumed>) = 3485 [pid 3493] sched_yield( [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... sched_yield resumed>) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 0 [pid 3493] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3489] getpid( [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... getpid resumed>) = 3485 [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 202 [pid 3493] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3489] getpid( [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3489] <... getpid resumed>) = 3485 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... futex resumed>) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 0 [pid 3493] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=180692034} [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0x1ecb348, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb348, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = 0 [pid 3493] sched_yield( [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] <... sched_yield resumed>) = 0 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3493] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 3493] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3489] getpid( [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 1 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] sched_yield( [pid 3493] getpid( [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... getpid resumed>) = 3485 [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 3485 [pid 3485] <... sched_yield resumed>) = 0 [pid 3485] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3493] tgkill(3485, 3485, SIGURG [pid 3485] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3493] <... tgkill resumed>) = 0 [pid 3489] getpid( [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] rt_sigreturn({mask=[]} [pid 3493] <... futex resumed>) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... rt_sigreturn resumed>) = 202 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... futex resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3493] rt_sigreturn({mask=[]} [pid 3485] <... futex resumed>) = 0 [pid 3493] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 202 [pid 3489] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3493] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3493] madvise(0xc0008f2000, 8192, MADV_DONTNEED [pid 3485] sched_yield( [pid 3493] <... madvise resumed>) = 0 [pid 3485] <... sched_yield resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] futex(0x1ee2960, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] getpid() = 3485 [pid 3485] epoll_pwait(4, [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=140612191} [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3489] sched_yield( [pid 3485] <... futex resumed>) = 1 [pid 3489] <... sched_yield resumed>) = 0 [pid 3493] <... futex resumed>) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] madvise(0xc000800000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3489] <... futex resumed>) = 0 [pid 3493] madvise(0xc0008f0000, 8192, MADV_DONTNEED) = 0 [pid 3485] sched_yield( [pid 3493] getpid() = 3485 [pid 3493] tgkill(3485, 3485, SIGURG) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] <... sched_yield resumed>) = 0 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] rt_sigreturn({mask=[]} [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... rt_sigreturn resumed>) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = 0 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3485] <... futex resumed>) = 0 [pid 3493] sched_yield( [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] <... sched_yield resumed>) = 0 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3493] epoll_pwait(4, [pid 3489] getpid( [pid 3493] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3493] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = 1 [pid 3485] futex(0x1ecb378, FUTEX_WAKE_PRIVATE, 1 [pid 3493] futex(0x1ecb378, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... futex resumed>) = 0 [pid 3493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3493] sched_yield( [pid 3489] tgkill(3485, 3493, SIGURG [pid 3493] <... sched_yield resumed>) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3493] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] rt_sigreturn({mask=[]}) = 0 [pid 3493] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] rt_sigreturn({mask=[]}) = 18588896 [pid 3489] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83325f5000 [pid 3485] openat(AT_FDCWD, "./syzkaller732718186", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3489] getpid( [pid 3485] read(3, [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... read resumed>"syz_usb_connect(0x0, 0x10e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x81, 0xd6, 0x59, 0x20, 0x2040, 0xb9"..., 4096) = 1830 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]}) = 1830 [pid 3485] close(3) = 0 [pid 3485] openat(AT_FDCWD, "./syzkaller732718186", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] fstat(3, {st_mode=S_IFREG|0600, st_size=1830, ...}) = 0 [pid 3485] read(3, "syz_usb_connect(0x0, 0x10e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x81, 0xd6, 0x59, 0x20, 0x2040, 0xb9"..., 1831) = 1830 [pid 3485] read(3, "", 1) = 0 [pid 3485] close(3) = 0 [pid 3485] write(2, "2022/10/16 20:14:24 parsed 1 programs\n", 382022/10/16 20:14:24 parsed 1 programs ) = 38 [pid 3485] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0000fb898, 0) = -1 ENOENT (No such file or directory) [pid 3485] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0000fb968, 0) = -1 ENOENT (No such file or directory) [pid 3485] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0000fba38, 0) = -1 ENOENT (No such file or directory) [pid 3485] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0000fbb08, 0) = -1 ENOENT (No such file or directory) [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3 [pid 3489] getpid( [pid 3485] <... close resumed>) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] ioctl(3, KCOV_INIT_TRACE [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... ioctl resumed>, 0x10000) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f8332575000 [pid 3485] munmap(0x7f8332575000, 524288) = 0 [pid 3485] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 3485] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 3485] close(3 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=27347141} [pid 3485] <... close resumed>) = 0 [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] sched_yield( [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 3489] <... sched_yield resumed>) = 0 [pid 3485] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 3489] <... futex resumed>) = 0 [pid 3485] <... openat resumed>) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3489] getpid( [pid 3485] close(3 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... close resumed>) = 0 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 3485] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3485] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f8332575000 [pid 3485] munmap(0x7f8332575000, 524288) = 0 [pid 3485] ioctl(3, KCOV_REMOTE_ENABLE, 0xc00061fb70) = 0 [pid 3485] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 3485] close(3) = 0 [pid 3494] <... epoll_pwait resumed>[], 128, 593, NULL, 124080473368) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 3494] epoll_pwait(4, [pid 3485] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 3485] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3485] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f8332575000 [pid 3485] munmap(0x7f8332575000, 524288) = 0 [pid 3485] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f8332575000 [pid 3485] munmap(0x7f8332575000, 524288) = 0 [pid 3485] close(3 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984067289} [pid 3485] <... close resumed>) = 0 [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] sched_yield() = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=974760218} [pid 3485] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] sched_yield() = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 3 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=964673334} [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] sched_yield() = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}} [pid 3489] getpid() = 3485 [pid 3489] tgkill(3485, 3485, SIGURG) = 0 [pid 3485] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0004826b8, 0) = -1 ENOENT (No such file or directory) [pid 3485] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3489] getpid( [pid 3485] close(3) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 3489] <... tgkill resumed>) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = -1 ENOENT (No such file or directory) [pid 3485] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = 0 [pid 3485] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3485] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 3494] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=847215000, u64=140201464658328}}], 128, 999, NULL, 125080473368) = 1 [pid 3494] epoll_pwait(4, [pid 3485] <... fcntl resumed>) = 0 [pid 3485] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00061fb6c) = 0 [pid 3485] close(3) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc000482fa8, 0) = -1 ENOENT (No such file or directory) [pid 3485] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc000483078, 0) = -1 ENOENT (No such file or directory) [pid 3485] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc000483148, 0) = -1 ENOENT (No such file or directory) [pid 3485] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x74), ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=907365955} [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] sched_yield() = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3485] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3485] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=898385068} [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}} [pid 3489] sched_yield( [pid 3485] <... epoll_ctl resumed>) = 0 [pid 3489] <... sched_yield resumed>) = 0 [pid 3485] fcntl(3, F_GETFL [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3489] <... futex resumed>) = 0 [pid 3485] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 3494] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=847215000, u64=140201464658328}}], 128, 921, NULL, 125080473368) = 1 [pid 3485] <... fcntl resumed>) = 0 [pid 3485] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00061fb6c) = 0 [pid 3485] close(3 [pid 3489] getpid( [pid 3485] <... close resumed>) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", [pid 3489] tgkill(3485, 3485, SIGURG [pid 3494] epoll_pwait(4, [pid 3489] <... tgkill resumed>) = 0 [pid 3485] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] close(3) = 0 [pid 3485] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3485] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3485] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3489] getpid( [pid 3485] close(3 [pid 3489] <... getpid resumed>) = 3485 [pid 3485] <... close resumed>) = 0 [pid 3489] tgkill(3485, 3485, SIGURG [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 3 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = -1 EPERM (Operation not permitted) [pid 3485] pipe2([7, 8], O_CLOEXEC) = 0 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = 0 [pid 3485] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 3485] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3485] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847214768, u64=140201464658096}}) = 0 [pid 3485] fcntl(8, F_GETFL [pid 3494] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=847214768, u64=140201464658096}}], 128, 892, NULL, 125080473368) = 1 [pid 3494] epoll_pwait(4, [pid 3485] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3485] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3485] fcntl(8, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3485] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3485] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3485] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3485] pipe2([9, 10], O_CLOEXEC) = 0 [pid 3485] getpid() = 3485 [pid 3489] getpid( [pid 3485] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3485] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3485] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 3489] <... getpid resumed>) = 3485 ./strace-static-x86_64: Process 3495 attached [pid 3495] setpgid(0, 0) = 0 [pid 3495] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, [pid 3489] tgkill(3485, 3485, SIGURG [pid 3495] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3495] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3495] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3495] getppid() = 3485 [pid 3495] dup2(3, 0) = 0 [pid 3495] dup2(8, 1) = 1 [pid 3495] dup2(8, 2) = 2 [pid 3495] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154"], 0xc000071d40 /* 10 vars */ [pid 3485] <... clone resumed>) = 3495 [pid 3485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3485] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] close(10) = 0 [pid 3485] read(9, "", 8) = 0 [pid 3485] close(9) = 0 [pid 3485] close(3) = 0 [pid 3485] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00061f924) = 0 [pid 3485] close(8) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3485] waitid(P_PID, 3495, [pid 3493] <... futex resumed>) = 0 [pid 3493] read(7, 0xc000820000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 3495] <... execve resumed>) = 0 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3495] brk(NULL [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=207794457} [pid 3495] <... brk resumed>) = 0x555556106000 [pid 3495] brk(0x555556106d40) = 0x555556106d40 [pid 3495] arch_prctl(ARCH_SET_FS, 0x555556106400) = 0 [pid 3495] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3495] set_tid_address(0x5555561066d0) = 3495 [pid 3495] set_robust_list(0x5555561066e0, 24) = 0 [pid 3495] rt_sigaction(SIGRTMIN, {sa_handler=0x7faff7c3e220, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7faff7c3d770}, NULL, 8) = 0 [pid 3495] rt_sigaction(SIGRT_1, {sa_handler=0x7faff7c3e2c0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7faff7c3d770}, NULL, 8) = 0 [pid 3495] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3495] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3495] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 3495] brk(0x555556127d40) = 0x555556127d40 [pid 3495] brk(0x555556128000) = 0x555556128000 [pid 3495] mprotect(0x7faff7d27000, 360448, PROT_READ) = 0 [pid 3495] getpid() = 3495 [pid 3495] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "10000000000", 11) = 11 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 3495] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 3495] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 3495] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "0", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 3495] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "100", 3) = 3 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "0", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "0", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "7 4 1 3", 7) = 7 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "1", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "1", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "0", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "3495", 4) = 4 [pid 3495] close(3) = 0 [pid 3495] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 3495] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 3495] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 3495] chmod("/syzcgroup/unified", 0777) = 0 [pid 3495] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 3495] write(3, "+cpu", 4) = 4 [pid 3495] write(3, "+memory", 7) = 7 [pid 3495] write(3, "+io", 3) = 3 [pid 3495] write(3, "+pids", 5) = 5 [pid 3495] close(3) = 0 [pid 3495] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 3495] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 3495] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 3494] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=847215000, u64=140201464658328}}], 128, 866, NULL, 125080473368) = 1 [pid 3495] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 [pid 3494] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1 [pid 3495] umount2("/syzcgroup/net", 0 [pid 3494] <... futex resumed>) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3494] read(7, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 3494] read(7, 0xc00057c026, 1498) = -1 EAGAIN (Resource temporarily unavailable) [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3495] <... umount2 resumed>) = 0 [pid 3495] mount("none", "/syzcgroup/net", "cgroup", 0, "devices" [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=110614094} [pid 3495] <... mount resumed>) = 0 [pid 3495] umount2("/syzcgroup/net", 0) = 0 [pid 3495] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 3495] umount2("/syzcgroup/net", 0) = 0 [pid 3495] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 3495] umount2("/syzcgroup/net", 0) = 0 [ 124.885338][ T3495] cgroup: Unknown subsys name 'net' [pid 3495] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3495] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3495] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3495] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 3495] chmod("/syzcgroup/net", 0777) = 0 [pid 3494] <... epoll_pwait resumed>[], 128, 111, NULL, 125080473368) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3495] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995160863} [pid 3495] <... mkdirat resumed>) = 0 [pid 3495] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 3495] umount2("/syzcgroup/cpu", 0) = 0 [pid 3495] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 3495] umount2("/syzcgroup/cpu", 0) = 0 [pid 3495] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 3495] umount2("/syzcgroup/cpu", 0) = 0 [pid 3495] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 3495] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 3495] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb" [pid 3494] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=847215000, u64=140201464658328}}], 128, 999, NULL, 126080473368) = 1 [pid 3494] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3494] read(7, [pid 3489] sched_yield( [pid 3494] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 1498) = 41 [pid 3494] read(7, 0xc00057c04f, 1457) = -1 EAGAIN (Resource temporarily unavailable) [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3489] <... sched_yield resumed>) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=957360427} [pid 3495] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [ 125.040429][ T3495] cgroup: Unknown subsys name 'rlimit' [pid 3495] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3495] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3495] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 [pid 3495] chmod("/syzcgroup/cpu", 0777) = 0 [pid 3495] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "1", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "1", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "N", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "N", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "N", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "N", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 3495] write(3, "0", 1) = 1 [pid 3495] close(3) = 0 [pid 3495] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3495] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 3495] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 3494] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=847215000, u64=140201464658328}}], 128, 960, NULL, 126080473368) = 1 [pid 3495] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 3494] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1 [pid 3495] <... write resumed>) = 21 [pid 3495] close(3) = 0 [pid 3495] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 3494] <... futex resumed>) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3495] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 3495] close(3 [pid 3494] read(7, "mount(binfmt_misc) failed: 16\n", 1457) = 30 [pid 3495] <... close resumed>) = 0 [pid 3494] read(7, [pid 3495] chmod("/dev/raw-gadget", 0666) = 0 [pid 3494] <... read resumed>0xc00057c06d, 1427) = -1 EAGAIN (Resource temporarily unavailable) [pid 3495] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3495] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3495] <... socket resumed>) = 4 [pid 3495] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=820238059} [pid 3495] recvfrom(4, [{nlmsg_len=680, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3495}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1c\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x25\x00\x00\x00\x48\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 680 [pid 3495] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3495}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3495] access("/proc/net", R_OK) = 0 [pid 3495] access("/proc/net/unix", R_OK) = 0 [pid 3495] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3495] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3495] close(5) = 0 [pid 3495] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3495] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3495}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3495] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3495] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3495] close(5) = 0 [pid 3495] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3495] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3495}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3495] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3495] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3495}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3495] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3495] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3495] close(5) = 0 [pid 3495] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3495] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3495}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3495] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3495] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3495] close(5) = 0 [pid 3495] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3495] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3495}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3495] close(3) = 0 [pid 3495] close(4) = 0 [pid 3495] write(1, "write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\nwrite to /"..., 335) = 335 [pid 3494] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=847215000, u64=140201464658328}}], 128, 829, NULL, 126080473368) = 1 [pid 3494] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3494] read(7, [pid 3489] sched_yield( [pid 3494] <... read resumed>"write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\nwrite to /"..., 1427) = 335 [pid 3494] read(7, [pid 3489] <... sched_yield resumed>) = 0 [pid 3494] <... read resumed>0xc00057c1bc, 1092) = -1 EAGAIN (Resource temporarily unavailable) [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3494] epoll_pwait(4, [pid 3489] <... futex resumed>) = 0 [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=729537456} [pid 3495] exit_group(0) = ? [pid 3494] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=847215000, u64=140201464658328}}], 128, 731, NULL, 126080473368) = 1 [pid 3494] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3494] read(7, [pid 3489] sched_yield( [pid 3494] <... read resumed>"", 1092) = 0 [pid 3494] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc00009be4c) = 0 [pid 3494] close(7) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3489] <... sched_yield resumed>) = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=713538164} [pid 3495] +++ exited with 0 +++ [pid 3485] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3495, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 3485] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3495, si_uid=0, si_status=0, si_utime=0, si_stime=80} --- [pid 3485] rt_sigreturn({mask=[]}) = 0 [pid 3485] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] sched_yield( [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3485] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3489] <... sched_yield resumed>) = 0 [pid 3485] clone(child_stack=0xc00008e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3493] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... memfd_create resumed>) = 3 [pid 3489] <... futex resumed>) = 0 [pid 3485] <... clone resumed>, tls=0xc00045ec90) = 3498 [pid 3493] fcntl(3, F_GETFL [pid 3485] rt_sigprocmask(SIG_SETMASK, [], [pid 3493] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3485] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3493] ftruncate(3, 4194304 [pid 3485] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3493] <... ftruncate resumed>) = 0 [pid 3485] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3493] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 3485] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3493] <... mmap resumed>) = 0x7f83321f5000 [pid 3485] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3493] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 3485] futex(0xc000052550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... memfd_create resumed>) = 7 [pid 3485] <... futex resumed>) = 1 [pid 3493] fcntl(7, F_GETFL [pid 3490] <... futex resumed>) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3490] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1./strace-static-x86_64: Process 3498 attached [pid 3493] ftruncate(7, 16777216 [pid 3491] <... futex resumed>) = 0 [pid 3490] <... futex resumed>) = 1 [pid 3489] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3498] gettid( [pid 3493] <... ftruncate resumed>) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3490] futex(0x1efa560, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] <... futex resumed>) = 1 [pid 3498] <... gettid resumed>) = 3498 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 3485] <... futex resumed>) = 0 [pid 3498] sigaltstack(NULL, [pid 3492] <... mmap resumed>) = 0x7f83311f5000 [pid 3491] <... futex resumed>) = 1 [pid 3485] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3498] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3492] newfstatat(AT_FDCWD, ".", [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3485] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3498] sigaltstack({ss_sp=0xc0005ee000, ss_flags=0, ss_size=32768}, [pid 3492] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3485] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1 [pid 3498] <... sigaltstack resumed>NULL) = 0 [pid 3492] newfstatat(AT_FDCWD, "/root", [pid 3491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3485] <... futex resumed>) = 0 [pid 3498] rt_sigprocmask(SIG_SETMASK, [], [pid 3492] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] newfstatat(AT_FDCWD, ".", [pid 3491] futex(0x1ec9d30, FUTEX_WAKE_PRIVATE, 1 [pid 3485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3498] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3492] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3485] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3498] gettid( [pid 3492] newfstatat(AT_FDCWD, "/root", [pid 3491] <... futex resumed>) = 0 [pid 3485] <... futex resumed>) = 1 [pid 3498] <... gettid resumed>) = 3498 [pid 3493] <... futex resumed>) = 0 [pid 3492] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3485] futex(0x1ec9d30, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3498] futex(0x1efa458, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... linkat resumed>) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=666788784} [pid 3492] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3489] sched_yield() = 0 [pid 3489] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3492] <... futex resumed>) = 0 [pid 3492] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] write(2, "2022/10/16 20:14:25 executed programs: 0\n", 412022/10/16 20:14:25 executed programs: 0 ) = 41 [pid 3489] <... futex resumed>) = 0 [pid 3492] mkdirat(AT_FDCWD, "./syzkaller-testdir2970608485", 0700 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=657096818} [pid 3492] <... mkdirat resumed>) = 0 [pid 3492] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3492] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3492] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3492] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2970608485", 0777) = 0 [pid 3492] pipe2([8, 9], O_CLOEXEC) = 0 [pid 3492] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847215000, u64=140201464658328}}) = 0 [pid 3492] fcntl(8, F_GETFL [pid 3489] getpid( [pid 3492] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 3492] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3492] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847214768, u64=140201464658096}} [pid 3494] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=847214768, u64=140201464658096}}], 128, 715, NULL, 126080473368) = 1 [pid 3492] <... epoll_ctl resumed>) = 0 [pid 3494] epoll_pwait(4, [pid 3489] tgkill(3485, 3492, SIGURG [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3492] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3489] <... tgkill resumed>) = 0 [pid 3492] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3492] rt_sigreturn({mask=[]}) = 1 [pid 3492] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3492] pipe2([10, 11], O_CLOEXEC) = 0 [pid 3492] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847214536, u64=140201464657864}}) = 0 [pid 3492] fcntl(10, F_GETFL) = 0 (flags O_RDONLY) [pid 3492] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3492] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847214304, u64=140201464657632}} [pid 3494] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=847214304, u64=140201464657632}}], 128, 643, NULL, 126080473368) = 1 [pid 3492] <... epoll_ctl resumed>) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3492] fcntl(11, F_GETFL [pid 3494] epoll_pwait(4, [pid 3492] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3492] fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3492] pipe2([12, 13], O_CLOEXEC) = 0 [pid 3492] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847214072, u64=140201464657400}}) = 0 [pid 3492] fcntl(12, F_GETFL) = 0 (flags O_RDONLY) [pid 3492] fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3492] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=847213840, u64=140201464657168}} [pid 3494] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=847213840, u64=140201464657168}}], 128, 634, NULL, 126080473368) = 1 [pid 3492] <... epoll_ctl resumed>) = 0 [pid 3494] epoll_pwait(4, [pid 3492] fcntl(13, F_GETFL [pid 3489] getpid( [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3492] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3494] epoll_pwait(4, [pid 3492] fcntl(13, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3489] <... getpid resumed>) = 3485 [pid 3492] <... fcntl resumed>) = 0 [pid 3492] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3491] <... futex resumed>) = 0 [pid 3489] tgkill(3485, 3492, SIGURG [pid 3492] fcntl(12, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 3492] fcntl(12, F_SETFL, O_RDONLY) = 0 [pid 3491] read(8, [pid 3489] <... tgkill resumed>) = 0 [pid 3492] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3492] rt_sigreturn({mask=[]}) = 0 [pid 3491] <... read resumed>0xc0007b2000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 3492] fcntl(11, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3492] fcntl(11, F_SETFL, O_WRONLY) = 0 [pid 3492] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3491] futex(0xc000052950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 3492] pipe2([14, 15], O_CLOEXEC) = 0 [pid 3492] getpid() = 3485 [pid 3492] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3492] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3492] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3499 attached [pid 3499] setpgid(0, 0) = 0 [pid 3499] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3489] getpid( [pid 3499] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, [pid 3489] <... getpid resumed>) = 3485 [pid 3499] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3499] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3489] tgkill(3485, 3492, SIGURG [pid 3499] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, [pid 3489] <... tgkill resumed>) = 0 [pid 3499] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3499] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x467180}, NULL, 8) = 0 [pid 3499] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3499] chdir("/root/syzkaller-testdir2970608485") = 0 [pid 3499] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3499] getppid() = 3485 [pid 3499] dup2(12, 0) = 0 [pid 3499] dup2(11, 1) = 1 [pid 3499] dup2(9, 2) = 2 [pid 3499] fcntl(3, F_SETFD, 0) = 0 [pid 3499] dup2(7, 4) = 4 [pid 3499] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0000baf60 /* 11 vars */ [pid 3492] <... clone resumed>) = 3499 [pid 3492] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3492] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3492] rt_sigreturn({mask=[]} [pid 3489] getpid( [pid 3492] <... rt_sigreturn resumed>) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3492] close(15 [pid 3489] tgkill(3485, 3492, SIGURG [pid 3492] <... close resumed>) = 0 [pid 3489] <... tgkill resumed>) = 0 [pid 3492] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3492] rt_sigreturn({mask=[]}) = 0 [pid 3492] read(14, "", 8) = 0 [pid 3492] close(14) = 0 [pid 3492] futex(0xc000052950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc00061b964 [pid 3491] <... futex resumed>) = 0 [pid 3492] <... epoll_ctl resumed>) = 0 [pid 3492] close(9) = 0 [pid 3491] waitid(P_PID, 3499, [pid 3492] epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc00061b964) = 0 [pid 3499] <... execve resumed>) = 0 [pid 3492] close(11 [pid 3489] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3493] <... futex resumed>) = 0 [pid 3492] <... close resumed>) = 0 [pid 3489] <... futex resumed>) = 1 [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x57\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3494] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=847214072, u64=140201464657400}}], 128, 627, NULL, 126080473368) = 1 [pid 3492] <... write resumed>) = 32 [pid 3494] epoll_pwait(4, [pid 3492] read(10, [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3492] <... read resumed>0xc0008240a0, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 3494] epoll_pwait(4, [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=537936412} [pid 3499] brk(NULL) = 0x55555566a000 [pid 3499] brk(0x55555566ad40) = 0x55555566ad40 [pid 3499] arch_prctl(ARCH_SET_FS, 0x55555566a400) = 0 [pid 3499] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3499] set_tid_address(0x55555566a6d0) = 3499 [pid 3499] set_robust_list(0x55555566a6e0, 24) = 0 [pid 3499] rt_sigaction(SIGRTMIN, {sa_handler=0x7f66e503e220, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f66e503d770}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_1, {sa_handler=0x7f66e503e2c0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f66e503d770}, NULL, 8) = 0 [pid 3499] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3499] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3499] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 3499] brk(0x55555568bd40) = 0x55555568bd40 [pid 3499] brk(0x55555568c000) = 0x55555568c000 [pid 3499] mprotect(0x7f66e5127000, 360448, PROT_READ) = 0 [pid 3499] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3499] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "<3>[ 125.040429][ T3495] cgroup: Unknown subsys name 'rlimit'\n", 63) = 63 [pid 3499] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 3499] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 3499] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 3499] mmap(0x7f66e51b0000, 4194304, PROT_READ, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0x7f66e51b0000 [pid 3499] getpid() = 3499 [pid 3499] mmap(0x1b2e720000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b2e720000 [pid 3499] close(3) = 0 [pid 3499] getpid() = 3499 [pid 3499] mkdir("./syzkaller.JJ2QlO", 0700) = 0 [pid 3499] chmod("./syzkaller.JJ2QlO", 0777) = 0 [pid 3499] chdir("./syzkaller.JJ2QlO") = 0 [pid 3499] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGSEGV, {sa_handler=0x7f66e5027d70, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f66e503d770}, NULL, 8) = 0 [pid 3499] rt_sigaction(SIGBUS, {sa_handler=0x7f66e5027d70, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f66e503d770}, NULL, 8) = 0 [pid 3499] dup2(0, 249) = 249 [pid 3499] dup2(1, 248) = 248 [pid 3499] dup2(2, 1) = 1 [pid 3499] dup2(2, 0) = 0 [pid 3499] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x57\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3499] unshare(CLONE_NEWPID) = 0 [pid 3499] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555566a6d0) = 3500 ./strace-static-x86_64: Process 3500 attached [pid 3500] set_robust_list(0x55555566a6e0, 24) = 0 [pid 3500] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3500] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 3500] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 3500] dup2(5, 202) = 202 [pid 3500] close(5) = 0 [pid 3500] read(202, [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3494] <... epoll_pwait resumed>[], 128, 539, NULL, 126080473368) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995019453} [pid 3500] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 3500] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f66e47ff000 [pid 3500] mprotect(0x7f66e4800000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 3500] clone(child_stack=0x7f66e4fff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7f66e4fff700, child_tidptr=0x7f66e4fff9d0) = 2 [pid 3500] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 3501 attached [pid 3501] set_robust_list(0x7f66e4fff9e0, 24) = 0 [pid 3501] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3501] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3501] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3501] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 3501] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 3501] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3501] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3501] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 126.668020][ T3502] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 126.677254][ T3502] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 126.687657][ T3502] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 126.701670][ T3503] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [pid 3501] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3501] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3501] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3500] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 3501] read(202, [pid 3500] ioctl(3, HCISETSCAN [pid 3501] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3501] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 3500] <... ioctl resumed>, 0x7ffd0c13b728) = 0 [pid 3501] madvise(0x7f66e47ff000, 8372224, MADV_DONTNEED [pid 3500] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3501] <... madvise resumed>) = 0 [pid 3500] <... writev resumed>) = 13 [pid 3501] exit(0 [pid 3500] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 3501] <... exit resumed>) = ? [pid 3500] <... writev resumed>) = 14 [pid 3501] +++ exited with 0 +++ [pid 3500] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 3500] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 3500] close(3) = 0 [pid 3500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3500] setsid() = 1 [pid 3500] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 3500] dup2(3, 201) = 201 [pid 3500] close(3) = 0 [pid 3500] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 3500] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3500] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3500] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3500] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 3500] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3500] unshare(CLONE_NEWNS) = 0 [pid 3500] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3500] unshare(CLONE_NEWIPC) = 0 [pid 3500] unshare(CLONE_NEWCGROUP) = 0 [pid 3500] unshare(CLONE_NEWUTS) = 0 [pid 3500] unshare(CLONE_SYSVSEM) = 0 [pid 3500] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "16777216", 8) = 8 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "536870912", 9) = 9 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [ 126.713540][ T3503] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 126.724033][ T3503] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 3500] write(3, "1024", 4) = 4 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "8192", 4) = 4 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "1024", 4) = 4 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "1024", 4) = 4 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3500] close(3) = 0 [pid 3500] getpid() = 1 [pid 3500] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3494] <... epoll_pwait resumed>[], 128, 996, NULL, 127080473368) = 0 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3500] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3500] close(5 [pid 3494] epoll_pwait(4, [pid 3500] <... close resumed>) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987544909} [pid 3500] <... sendto resumed>) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] close(3) = 0 [pid 3500] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3500] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3500] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 3500] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 127.243344][ T3500] chnl_net:caif_netlink_parms(): no params data found [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3500] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 3500] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3500] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 3500] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3500] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 3500] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3500] close(5) = 0 [ 127.548151][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.555739][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.565298][ T3500] device bridge_slave_0 entered promiscuous mode [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 127.590423][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.598482][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.607734][ T3500] device bridge_slave_1 entered promiscuous mode [pid 3500] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=30}) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=32}) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 127.695356][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.726149][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3500] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=34}) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=36}) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 127.815628][ T3500] team0: Port device team_slave_0 added [ 127.842600][ T3500] team0: Port device team_slave_1 added [pid 3500] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3500] close(5) = 0 [ 127.920702][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.928463][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.954667][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3494] <... epoll_pwait resumed>[], 128, 994, NULL, 128080473368) = 0 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986911896} [pid 3500] <... sendto resumed>) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 127.986215][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.993401][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.020400][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 128.155884][ T3500] device hsr_slave_0 entered promiscuous mode [ 128.164306][ T3500] device hsr_slave_1 entered promiscuous mode [pid 3500] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 3500] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 3500] close(5) = 0 [pid 3500] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 3500] write(5, "0 4", 3) = 3 [pid 3500] close(5) = 0 [pid 3500] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3500] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 3500] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(5, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb0\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 3500] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] sendto(5, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 3500] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3500] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=64}) = 0 [pid 3500] close(7) = 0 [pid 3500] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3500] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2104473683}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3500] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=65}) = 0 [pid 3500] close(7) = 0 [pid 3500] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3500] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2104473683}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3500] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=66}) = 0 [pid 3500] close(7) = 0 [ 128.598933][ T3500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 128.627208][ T3500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 3500] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3500] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2104473683}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3500] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=67}) = 0 [pid 3500] close(7) = 0 [pid 3500] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3500] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2104473683}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] close(6) = 0 [pid 3500] close(5) = 0 [pid 3500] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [ 128.654235][ T3500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.681279][ T3500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 3500] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3500] recvfrom(5, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3500] close(5) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3500] close(5) = 0 [ 128.812706][ T3146] Bluetooth: hci0: command 0x0409 tx timeout [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3494] <... epoll_pwait resumed>[], 128, 989, NULL, 129080473368) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3494] epoll_pwait(4, [pid 3500] <... sendto resumed>) = 64 [pid 3500] recvfrom(3, [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3494] epoll_pwait(4, [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3489] epoll_pwait(4, [pid 3500] <... socket resumed>) = 5 [pid 3494] epoll_pwait(4, [pid 3489] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=979136603} [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3500] close(5) = 0 [ 129.441316][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3500] close(5) = 0 [ 129.529466][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.540329][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=25}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=25}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=25}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 129.577777][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=27}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=27}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=27}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 129.630219][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.642139][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.652147][ T3146] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.659694][ T3146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.670519][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=29}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=29}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=29}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 129.708849][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.721482][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.731478][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.739100][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=31}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=31}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=31}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 129.786332][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=33}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=33}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=33}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 129.840683][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=35}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=35}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=35}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 129.894684][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.906145][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.920175][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=42}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=42}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=42}) = 0 [pid 3494] <... epoll_pwait resumed>[], 128, 985, NULL, 130080473368) = 0 [pid 3500] close(5 [pid 3494] epoll_pwait(4, [pid 3500] <... close resumed>) = 0 [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [ 129.968841][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.980540][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3494] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=981526483} [pid 3500] <... sendto resumed>) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=44}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=44}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=44}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 130.032922][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.044456][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=46}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=46}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=46}) = 0 [pid 3500] close(5) = 0 [ 130.090113][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.100818][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3500] close(5) = 0 [ 130.148232][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [ 130.528151][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.536226][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=64}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=64}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=64}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 130.634580][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=41}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=41}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=41}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=48}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=48}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=48}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=49}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=49}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=49}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 3500] close(5) = 0 [ 130.855779][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.870114][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.894577][ T3146] Bluetooth: hci0: command 0x041b tx timeout [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3500] <... sendto resumed>) = 40 [pid 3494] <... epoll_pwait resumed>[], 128, 987, NULL, 131080473368) = 0 [pid 3500] recvfrom(3, [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3500] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] <... socket resumed>) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 3494] epoll_pwait(4, [pid 3500] close(5 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983840610} [pid 3500] <... close resumed>) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=52}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=52}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=52}) = 0 [pid 3500] close(5) = 0 [ 131.053914][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.064883][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.080285][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.091860][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=53}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=53}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=53}) = 0 [pid 3500] close(5) = 0 [ 131.128400][ T3500] device veth0_vlan entered promiscuous mode [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=54}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=54}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=54}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=55}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=55}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 131.239354][ T3500] device veth1_vlan entered promiscuous mode [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=55}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=56}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=56}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=56}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=60}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=60}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=60}) = 0 [pid 3500] close(5) = 0 [ 131.525447][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.537736][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=61}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=61}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=61}) = 0 [pid 3500] close(5) = 0 [ 131.582949][ T3500] device veth0_macvtap entered promiscuous mode [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=37}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=37}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=37}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 131.639052][ T3500] device veth1_macvtap entered promiscuous mode [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=39}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=39}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=39}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 3500] close(5) = 0 [ 131.804731][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.813038][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.825908][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.836213][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.847080][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 3500] close(5) = 0 [ 131.890958][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.899750][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.910898][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3500] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3494] <... epoll_pwait resumed>[], 128, 992, NULL, 132080473368) = 0 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3494] epoll_pwait(4, [pid 3500] <... sendto resumed>) = 40 [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3494] epoll_pwait(4, [pid 3489] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3500] <... socket resumed>) = 5 [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3494] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=424491427} [pid 3500] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3500] close(5) = 0 [ 131.969585][ T3500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.978658][ T3500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.988891][ T3500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.997985][ T3500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3500] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 3494] <... epoll_pwait resumed>[], 128, 430, NULL, 132540686097) = 0 [pid 3494] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3494] epoll_pwait(4, [pid 3492] epoll_pwait(4, [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3492] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=527228140} [pid 3500] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3500] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3500] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 3500] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3500] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2"}) = -1 ENODEV (No such device) [pid 3500] close(5) = 0 [pid 3500] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3500] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 3500] close(3) = 0 [pid 3500] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 3500] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3500] getpid() = 1 [pid 3500] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 3500] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "32", 2) = 2 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "312475648", 9) = 9 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "313524224", 9) = 9 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "314572800", 9) = 9 [pid 3500] close(3) = 0 [pid 3500] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "1", 1) = 1 [pid 3500] close(3) = 0 [pid 3500] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 3500] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3500] write(3, "1", 1) = 1 [pid 3500] close(3) = 0 [pid 3500] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777 [pid 3492] <... epoll_pwait resumed>[], 128, 529, NULL, 133080473368) = 0 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3500] <... mkdirat resumed>) = 0 [pid 3492] epoll_pwait(4, [pid 3500] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3492] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] write(3, "1", 1) = 1 [pid 3500] close(3) = 0 [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3492] epoll_pwait(4, [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 3492] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3492] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986128836} [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [ 132.975248][ T3146] Bluetooth: hci0: command 0x040f tx timeout [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3500] close(3) = 0 [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3500] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3500] close(3) = 0 [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3500] close(3) = 0 [pid 3500] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3500] close(3) = 0 [pid 3500] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3500] mkdirat(AT_FDCWD, "./0", 0777 [pid 3492] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=847214536, u64=140201464657864}}], 128, 991, NULL, 134080473368) = 1 [pid 3492] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1 [pid 3500] <... mkdirat resumed>) = 0 [pid 3492] <... futex resumed>) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3489] sched_yield() = 0 [pid 3492] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3489] futex(0x1ecb258, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3492] <... futex resumed>) = 0 [pid 3492] read(10, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3492] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3494] <... futex resumed>) = 0 [pid 3489] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3492] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc00061b934 [pid 3500] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3494] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3492] <... epoll_ctl resumed>) = 0 [pid 3500] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3500] close(3 [pid 3494] epoll_pwait(4, [pid 3492] close(12 [pid 3500] <... close resumed>) = 0 [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=922201334} [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3492] <... close resumed>) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 3492] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1 [pid 3500] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3500] close(3 [pid 3492] <... futex resumed>) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3500] <... close resumed>) = 0 [pid 3492] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x57\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 3489] sched_yield( [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 3489] <... sched_yield resumed>) = 0 [pid 3492] <... write resumed>) = 64 [pid 3500] <... socket resumed>) = 3 [pid 3489] futex(0x1ecb258, FUTEX_WAKE_PRIVATE, 1 [pid 3500] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 3492] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3489] <... futex resumed>) = 0 [pid 3500] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3489] getpid( [pid 3500] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 3489] <... getpid resumed>) = 3485 [pid 3500] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3493] <... futex resumed>) = 0 [pid 3492] <... futex resumed>) = 1 [pid 3489] tgkill(3485, 3492, SIGURG [pid 3500] close(3 [pid 3492] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3489] <... tgkill resumed>) = 0 [pid 3500] <... close resumed>) = 0 [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 3492] rt_sigreturn({mask=[]} [pid 3489] getpid( [pid 3500] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3489] <... getpid resumed>) = 3485 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3492] <... rt_sigreturn resumed>) = 1 [pid 3489] tgkill(3485, 3492, SIGURG [pid 3500] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3492] read(10, [pid 3489] <... tgkill resumed>) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3492] <... read resumed>0xc0008240a4, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 3492] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3500] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 3492] rt_sigreturn({mask=[]} [pid 3500] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3492] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3492] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3500] close(3 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=891312310} [pid 3500] <... close resumed>) = 0 [pid 3500] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3500] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3500] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3500] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3500] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3500] close(3) = 0 [pid 3500] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x57\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3500] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3532 attached [pid 3532] set_robust_list(0x55555566a6e0, 24 [pid 3500] <... clone resumed>, child_tidptr=0x55555566a6d0) = 3 [pid 3532] <... set_robust_list resumed>) = 0 [pid 3532] chdir("./0") = 0 [pid 3532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3532] setpgid(0, 0) = 0 [pid 3532] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 3532] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 3532] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 3532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3532] write(3, "1000", 4) = 4 [pid 3532] close(3) = 0 [pid 3532] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3532] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3532] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3532] read(200, 0x7ffd0c13b160, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3532] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 3532] close(249) = 0 [pid 3532] close(248) = 0 [pid 3532] close(4) = 0 [pid 3532] futex(0x7f66e51abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3532] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f66e62a7000 [pid 3532] mprotect(0x7f66e62a8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3532] clone(child_stack=0x7f66e62c72f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4], tls=0x7f66e62c7700, child_tidptr=0x7f66e62c79d0) = 4 ./strace-static-x86_64: Process 3533 attached [pid 3532] futex(0x7f66e51abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3532] futex(0x7f66e51ac05c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3532] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f66e6286000 [pid 3532] mprotect(0x7f66e6287000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3532] clone(child_stack=0x7f66e62a62f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5], tls=0x7f66e62a6700, child_tidptr=0x7f66e62a69d0) = 5 [pid 3532] futex(0x7f66e51ac058, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3532] futex(0x7f66e51ac05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3534 attached [pid 3534] set_robust_list(0x7f66e62a69e0, 24) = 0 [pid 3534] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3534] ioctl(3, USB_RAW_IOCTL_INIT, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3533] set_robust_list(0x7f66e62c79e0, 24) = 0 [pid 3533] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3533] <... openat resumed>) = 4 [pid 3533] ioctl(4, USB_RAW_IOCTL_INIT, 0x7f66e62c6110) = 0 [pid 3533] ioctl(4, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = -1 EBUSY (Device or resource busy) [pid 3533] futex(0x7f66e51abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 133.247277][ T3533] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.257442][ T3533] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [pid 3533] futex(0x7f66e51abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3534] <... ioctl resumed>, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 18 [ 133.492133][ T3146] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 18 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 9 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [ 133.773412][ T3146] usb 1-1: too many configurations: 241, using maximum allowed: 8 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 72 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 9 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 72 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 9 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 72 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3494] <... epoll_pwait resumed>[], 128, 928, NULL, 134080473368) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988381592} [pid 3534] <... ioctl resumed>, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 9 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 72 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 9 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 72 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 9 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 72 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 9 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 72 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 9 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 72 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 4 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 8 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 8 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62a4100) = 8 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f66e56e004c) = 9 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f66e56e005c) = 10 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f66e56e006c) = 12 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f66e56e007c) = 11 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f66e56e008c) = 13 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f66e56e009c) = 14 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 0 [ 134.572953][ T3146] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 134.582387][ T3146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.590566][ T3146] usb 1-1: Product: syz [ 134.595041][ T3146] usb 1-1: Manufacturer: syz [ 134.599774][ T3146] usb 1-1: SerialNumber: syz [ 134.643982][ T3146] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3494] <... epoll_pwait resumed>[], 128, 991, NULL, 135080473368) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994937878} [pid 3534] <... ioctl resumed>, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [ 135.052329][ T3146] Bluetooth: hci0: command 0x0419 tx timeout [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 4096 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 1856 [pid 3534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62a5110) = 0 [pid 3534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62a4100) = 0 [ 135.262097][ T123] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3534] futex(0x7f66e51ac05c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3532] <... futex resumed>) = 0 [pid 3534] futex(0x7f66e51ac058, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3532] close(3) = 0 [pid 3532] close(4) = 0 [pid 3532] close(5) = -1 EBADF (Bad file descriptor) [pid 3532] close(6) = -1 EBADF (Bad file descriptor) [pid 3532] close(7) = -1 EBADF (Bad file descriptor) [pid 3532] close(8) = -1 EBADF (Bad file descriptor) [pid 3532] close(9) = -1 EBADF (Bad file descriptor) [pid 3532] close(10) = -1 EBADF (Bad file descriptor) [pid 3532] close(11) = -1 EBADF (Bad file descriptor) [pid 3532] close(12) = -1 EBADF (Bad file descriptor) [pid 3532] close(13) = -1 EBADF (Bad file descriptor) [pid 3532] close(14) = -1 EBADF (Bad file descriptor) [pid 3532] close(15) = -1 EBADF (Bad file descriptor) [pid 3532] close(16) = -1 EBADF (Bad file descriptor) [pid 3532] close(17) = -1 EBADF (Bad file descriptor) [pid 3532] close(18) = -1 EBADF (Bad file descriptor) [pid 3532] close(19) = -1 EBADF (Bad file descriptor) [pid 3532] close(20) = -1 EBADF (Bad file descriptor) [pid 3532] close(21) = -1 EBADF (Bad file descriptor) [pid 3532] close(22) = -1 EBADF (Bad file descriptor) [pid 3532] close(23) = -1 EBADF (Bad file descriptor) [pid 3532] close(24) = -1 EBADF (Bad file descriptor) [pid 3532] close(25) = -1 EBADF (Bad file descriptor) [pid 3532] close(26) = -1 EBADF (Bad file descriptor) [pid 3532] close(27) = -1 EBADF (Bad file descriptor) [pid 3532] close(28) = -1 EBADF (Bad file descriptor) [pid 3532] close(29) = -1 EBADF (Bad file descriptor) [ 135.489107][ T3146] usb 1-1: USB disconnect, device number 2 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3494] <... epoll_pwait resumed>[], 128, 996, NULL, 136080473368) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3494] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995070074} [pid 3532] close(3) = -1 EBADF (Bad file descriptor) [pid 3532] close(4) = -1 EBADF (Bad file descriptor) [pid 3532] close(5) = -1 EBADF (Bad file descriptor) [pid 3532] close(6) = -1 EBADF (Bad file descriptor) [pid 3532] close(7) = -1 EBADF (Bad file descriptor) [pid 3532] close(8) = -1 EBADF (Bad file descriptor) [pid 3532] close(9) = -1 EBADF (Bad file descriptor) [pid 3532] close(10) = -1 EBADF (Bad file descriptor) [pid 3532] close(11) = -1 EBADF (Bad file descriptor) [pid 3532] close(12) = -1 EBADF (Bad file descriptor) [pid 3532] close(13) = -1 EBADF (Bad file descriptor) [pid 3532] close(14) = -1 EBADF (Bad file descriptor) [pid 3532] close(15) = -1 EBADF (Bad file descriptor) [pid 3532] close(16) = -1 EBADF (Bad file descriptor) [pid 3532] close(17) = -1 EBADF (Bad file descriptor) [pid 3532] close(18) = -1 EBADF (Bad file descriptor) [pid 3532] close(19) = -1 EBADF (Bad file descriptor) [pid 3532] close(20) = -1 EBADF (Bad file descriptor) [pid 3532] close(21) = -1 EBADF (Bad file descriptor) [pid 3532] close(22) = -1 EBADF (Bad file descriptor) [pid 3532] close(23) = -1 EBADF (Bad file descriptor) [pid 3532] close(24) = -1 EBADF (Bad file descriptor) [pid 3532] close(25) = -1 EBADF (Bad file descriptor) [pid 3532] close(26) = -1 EBADF (Bad file descriptor) [pid 3532] close(27) = -1 EBADF (Bad file descriptor) [pid 3532] close(28) = -1 EBADF (Bad file descriptor) [pid 3532] close(29) = -1 EBADF (Bad file descriptor) [pid 3532] exit_group(0) = ? [pid 3534] <... futex resumed>) = ? [pid 3533] <... futex resumed>) = ? [pid 3534] +++ exited with 0 +++ [pid 3533] +++ exited with 0 +++ [pid 3532] +++ exited with 0 +++ [pid 3500] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3500] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 3494] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=847214536, u64=140201464657864}}], 128, 996, NULL, 137080473368) = 1 [pid 3500] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3500] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3494] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1 [pid 3500] <... openat resumed>) = 3 [pid 3500] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3500] getdents64(3, 0x55555566b840 /* 6 entries */, 32768) = 176 [pid 3494] <... futex resumed>) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3500] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3500] lstat("./0/binderfs", [pid 3494] read(10, [pid 3500] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3494] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 3500] unlink("./0/binderfs" [pid 3494] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3500] <... unlink resumed>) = 0 [pid 3494] <... futex resumed>) = 1 [pid 3492] <... futex resumed>) = 0 [pid 3500] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3492] epoll_pwait(4, [pid 3489] epoll_pwait(4, [pid 3500] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3492] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] lstat("./0/cgroup", [pid 3494] write(2, "2022/10/16 20:14:36 executed programs: 1\n", 41 [pid 3492] epoll_pwait(4, [pid 3489] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 2022/10/16 20:14:36 executed programs: 1 [pid 3500] unlink("./0/cgroup" [pid 3494] <... write resumed>) = 41 [pid 3500] <... unlink resumed>) = 0 [pid 3494] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x57\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 3500] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3500] lstat("./0/cgroup.net", [pid 3494] <... write resumed>) = 64 [pid 3500] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3494] futex(0xc000080550, FUTEX_WAKE_PRIVATE, 1 [pid 3500] unlink("./0/cgroup.net" [pid 3494] <... futex resumed>) = 1 [pid 3493] <... futex resumed>) = 0 [pid 3489] getpid( [pid 3500] <... unlink resumed>) = 0 [pid 3494] read(10, [pid 3493] futex(0xc000080550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3500] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3494] <... read resumed>0xc0008240e0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 3489] <... getpid resumed>) = 3485 [pid 3500] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] tgkill(3485, 3494, SIGURG [pid 3500] unlink("./0/cgroup.cpu" [pid 3494] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3489] <... tgkill resumed>) = 0 [pid 3500] <... unlink resumed>) = 0 [pid 3494] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3485, si_uid=0} --- [pid 3500] getdents64(3, 0x55555566b840 /* 0 entries */, 32768) = 0 [pid 3494] rt_sigreturn({mask=[]} [pid 3500] close(3 [pid 3494] <... rt_sigreturn resumed>) = 202 [pid 3500] <... close resumed>) = 0 [pid 3500] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR [pid 3494] futex(0xc000080950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=877905141} [pid 3500] <... unlinkat resumed>) = 0 [pid 3500] mkdirat(AT_FDCWD, "./1", 0777) = 0 [pid 3500] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3500] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3500] close(3) = 0 [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3500] close(3) = 0 [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3500] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3500] close(3) = 0 [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3500] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3500] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 880) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3500] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3500] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 576) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3500] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 3500] close(3) = 0 [pid 3500] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3500] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3500] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3500] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3500] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3500] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xae\x13\x0c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3500] close(3) = 0 [pid 3500] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x57\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3500] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3536 attached , child_tidptr=0x55555566a6d0) = 6 [pid 3536] set_robust_list(0x55555566a6e0, 24) = 0 [pid 3536] chdir("./1") = 0 [pid 3536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3536] setpgid(0, 0) = 0 [pid 3536] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 3536] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 3536] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 3536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3536] write(3, "1000", 4) = 4 [pid 3536] close(3) = 0 [pid 3536] read(200, 0x7ffd0c13b160, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3536] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 3536] close(249) = 0 [pid 3536] close(248) = 0 [pid 3536] close(4) = 0 [pid 3536] futex(0x7f66e51abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3536] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f66e62a7000 [pid 3536] mprotect(0x7f66e62a8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3536] clone(child_stack=0x7f66e62c72f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3537 attached [pid 3537] set_robust_list(0x7f66e62c79e0, 24 [pid 3536] <... clone resumed>, parent_tid=[7], tls=0x7f66e62c7700, child_tidptr=0x7f66e62c79d0) = 7 [pid 3537] <... set_robust_list resumed>) = 0 [pid 3536] futex(0x7f66e51abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 3537] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3536] <... futex resumed>) = 0 [pid 3537] <... openat resumed>) = 3 [pid 3536] futex(0x7f66e51ac05c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3537] ioctl(3, USB_RAW_IOCTL_INIT [pid 3536] <... futex resumed>) = 0 [pid 3537] <... ioctl resumed>, 0x7f66e62c6110) = 0 [pid 3536] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3537] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3536] <... mmap resumed>) = 0x7f66e6286000 [pid 3537] <... ioctl resumed>, 0) = 0 [pid 3536] mprotect(0x7f66e6287000, 131072, PROT_READ|PROT_WRITE [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62c6110) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] <... mprotect resumed>) = 0 [pid 3536] clone(child_stack=0x7f66e62a62f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8], tls=0x7f66e62a6700, child_tidptr=0x7f66e62a69d0) = 8 [pid 3536] futex(0x7f66e51ac058, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3536] futex(0x7f66e51ac05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000}./strace-static-x86_64: Process 3538 attached [pid 3538] set_robust_list(0x7f66e62a69e0, 24) = 0 [pid 3538] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 4 [pid 3538] ioctl(4, USB_RAW_IOCTL_INIT, 0x7f66e62a5110) = 0 [pid 3538] ioctl(4, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = -1 EBUSY (Device or resource busy) [pid 3538] futex(0x7f66e51ac05c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3536] <... futex resumed>) = 0 [ 136.285261][ T3538] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.295476][ T3538] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.333267][ T123] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 136.340798][ T123] ath9k_htc: Failed to initialize the device [ 136.350202][ T3146] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3538] futex(0x7f66e51ac058, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3537] <... ioctl resumed>, 0x7f66e62c6110) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62c5100) = 18 [ 136.711874][ T3146] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62c6110) = 0 [ 136.951887][ T3146] usb 1-1: Using ep0 maxpacket: 32 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62c5100) = 18 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62c6110) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3492] <... epoll_pwait resumed>[], 128, 906, NULL, 137080473368) = 0 [pid 3492] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3492] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3492] epoll_pwait(4, [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993311797} [pid 3537] <... ioctl resumed>, 0x7f66e62c5100) = 9 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62c6110) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62c5100) = 252 [ 137.072085][ T3146] usb 1-1: config 0 has an invalid interface number: 3 but max is 0 [ 137.080384][ T3146] usb 1-1: config 0 has an invalid interface number: 7 but max is 0 [ 137.088892][ T3146] usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 137.097909][ T3146] usb 1-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 137.108261][ T3146] usb 1-1: config 0 has 3 interfaces, different from the descriptor's value: 1 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62c6110) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62c5100) = 4 [ 137.117423][ T3146] usb 1-1: config 0 has no interface number 1 [ 137.123809][ T3146] usb 1-1: config 0 has no interface number 2 [ 137.130071][ T3146] usb 1-1: config 0 interface 3 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 16 [ 137.143525][ T3146] usb 1-1: config 0 interface 7 altsetting 3 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 137.156772][ T3146] usb 1-1: config 0 interface 3 has no altsetting 0 [ 137.163666][ T3146] usb 1-1: config 0 interface 7 has no altsetting 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62c6110) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62c5100) = 8 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62c6110) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62c5100) = 8 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62c6110) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7f66e62c5100) = 8 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7f66e62c6110) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x75) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7f66e62c5100) = 0 [ 137.322432][ T3146] usb 1-1: New USB device found, idVendor=2040, idProduct=b980, bcdDevice=37.b3 [ 137.331844][ T3146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.340028][ T3146] usb 1-1: Product: syz [ 137.344456][ T3146] usb 1-1: Manufacturer: syz [ 137.349226][ T3146] usb 1-1: SerialNumber: syz [ 137.357857][ T3146] usb 1-1: config 0 descriptor?? [pid 3537] futex(0x7f66e51abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3537] futex(0x7f66e51abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3536] close(3) = 0 [pid 3536] close(4) = 0 [pid 3536] close(5) = -1 EBADF (Bad file descriptor) [pid 3536] close(6) = -1 EBADF (Bad file descriptor) [pid 3536] close(7) = -1 EBADF (Bad file descriptor) [pid 3536] close(8) = -1 EBADF (Bad file descriptor) [pid 3536] close(9) = -1 EBADF (Bad file descriptor) [pid 3536] close(10) = -1 EBADF (Bad file descriptor) [pid 3536] close(11) = -1 EBADF (Bad file descriptor) [pid 3536] close(12) = -1 EBADF (Bad file descriptor) [pid 3536] close(13) = -1 EBADF (Bad file descriptor) [pid 3536] close(14) = -1 EBADF (Bad file descriptor) [pid 3536] close(15) = -1 EBADF (Bad file descriptor) [pid 3536] close(16) = -1 EBADF (Bad file descriptor) [pid 3536] close(17) = -1 EBADF (Bad file descriptor) [pid 3536] close(18) = -1 EBADF (Bad file descriptor) [pid 3536] close(19) = -1 EBADF (Bad file descriptor) [pid 3536] close(20) = -1 EBADF (Bad file descriptor) [pid 3536] close(21) = -1 EBADF (Bad file descriptor) [pid 3536] close(22) = -1 EBADF (Bad file descriptor) [pid 3536] close(23) = -1 EBADF (Bad file descriptor) [pid 3536] close(24) = -1 EBADF (Bad file descriptor) [pid 3536] close(25) = -1 EBADF (Bad file descriptor) [pid 3536] close(26) = -1 EBADF (Bad file descriptor) [pid 3536] close(27) = -1 EBADF (Bad file descriptor) [pid 3536] close(28) = -1 EBADF (Bad file descriptor) [pid 3536] close(29) = -1 EBADF (Bad file descriptor) [ 137.648270][ T3146] smsusb:smsusb_probe: board id=8, interface number 3 [ 137.697489][ T3146] smsusb:smsusb_probe: board id=8, interface number 7 [ 137.711543][ T3146] smsusb:smsusb_probe: board id=8, interface number 0 [ 137.837770][ T3146] smsusb:siano_media_device_register: media controller created [ 137.846606][ T3146] ------------[ cut here ]------------ [ 137.853013][ T3146] usb 1-1: BOGUS urb xfer, pipe 3 != type 1 [ 137.860321][ T3146] WARNING: CPU: 1 PID: 3146 at drivers/usb/core/urb.c:505 usb_submit_urb+0x19a2/0x2760 [ 137.870374][ T3146] Modules linked in: [ 137.874450][ T3146] CPU: 1 PID: 3146 Comm: kworker/1:3 Not tainted 6.0.0-rc5-syzkaller-48543-g968c2729e576 #0 [ 137.884750][ T3146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 137.895081][ T3146] Workqueue: usb_hub_wq hub_event [ 137.900314][ T3146] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [ 137.906274][ T3146] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 08 bf dc 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 7e 30 4d f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 137.926132][ T3146] RSP: 0018:ffff888109d46a08 EFLAGS: 00010246 [ 137.932513][ T3146] RAX: 2cbef7a85d2b1e00 RBX: 0000000000000000 RCX: ffff88810e77c180 [ 137.940663][ T3146] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 137.948889][ T3146] RBP: ffff888109d46b28 R08: ffffffff817e4fc4 R09: ffff88823fc73450 [ 137.957133][ T3146] R10: ffff88823f2d11e0 R11: ffff8881099466d0 R12: 0000000000000003 [ 137.965458][ T3146] ===================================================== [ 137.972636][ T3146] BUG: KMSAN: uninit-value in __show_regs+0xbe2/0xc90 [ 137.979513][ T3146] __show_regs+0xbe2/0xc90 [ 137.984174][ T3146] show_regs+0x6e/0xd0 [pid 3489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3492] <... epoll_pwait resumed>[], 128, 995, NULL, 138080473368) = 0 [pid 3492] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [pid 3492] epoll_pwait(4, [], 128, 0, NULL, 16) = 0 [ 137.988398][ T3146] __warn+0x242/0x580 [ 137.992672][ T3146] report_bug+0x7ff/0xa10 [ 137.997126][ T3146] handle_bug+0x41/0x70 [ 138.001421][ T3146] exc_invalid_op+0x1b/0x50 [ 138.006138][ T3146] asm_exc_invalid_op+0x1b/0x20 [ 138.011138][ T3146] usb_submit_urb+0x19a2/0x2760 [ 138.016325][ T3146] smsusb_start_streaming+0x402/0x840 [ 138.021927][ T3146] smsusb_probe+0x2bb9/0x3170 [ 138.026753][ T3146] usb_probe_interface+0xc4b/0x11f0 [ 138.032229][ T3146] really_probe+0x506/0x1000 [pid 3492] epoll_pwait(4, [ 138.036950][ T3146] __driver_probe_device+0x2fa/0x3d0 [ 138.042539][ T3146] driver_probe_device+0x72/0x7a0 [ 138.047697][ T3146] __device_attach_driver+0x548/0x8e0 [ 138.053335][ T3146] bus_for_each_drv+0x1fc/0x360 [ 138.058343][ T3146] __device_attach+0x42a/0x720 [ 138.063359][ T3146] device_initial_probe+0x2e/0x40 [ 138.068545][ T3146] bus_probe_device+0x13c/0x3b0 [ 138.073696][ T3146] device_add+0x1d4b/0x26c0 [ 138.078338][ T3146] usb_set_configuration+0x30f8/0x37e0 [ 138.084025][ T3146] usb_generic_driver_probe+0x105/0x290 [ 138.089715][ T3146] usb_probe_device+0x288/0x490 [ 138.094859][ T3146] really_probe+0x506/0x1000 [ 138.099563][ T3146] __driver_probe_device+0x2fa/0x3d0 [ 138.105095][ T3146] driver_probe_device+0x72/0x7a0 [ 138.110249][ T3146] __device_attach_driver+0x548/0x8e0 [ 138.115904][ T3146] bus_for_each_drv+0x1fc/0x360 [ 138.120907][ T3146] __device_attach+0x42a/0x720 [ 138.125907][ T3146] device_initial_probe+0x2e/0x40 [ 138.131093][ T3146] bus_probe_device+0x13c/0x3b0 [pid 3489] futex(0x1ecb358, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=972774519} [pid 3536] close(3) = -1 EBADF (Bad file descriptor) [pid 3536] close(4) = -1 EBADF (Bad file descriptor) [pid 3536] close(5) = -1 EBADF (Bad file descriptor) [pid 3536] close(6) = -1 EBADF (Bad file descriptor) [pid 3536] close(7) = -1 EBADF (Bad file descriptor) [pid 3536] close(8) = -1 EBADF (Bad file descriptor) [pid 3536] close(9) = -1 EBADF (Bad file descriptor) [pid 3536] close(10) = -1 EBADF (Bad file descriptor) [pid 3536] close(11) = -1 EBADF (Bad file descriptor) [pid 3536] close(12) = -1 EBADF (Bad file descriptor) [pid 3536] close(13) = -1 EBADF (Bad file descriptor) [pid 3536] close(14) = -1 EBADF (Bad file descriptor) [pid 3536] close(15) = -1 EBADF (Bad file descriptor) [pid 3536] close(16) = -1 EBADF (Bad file descriptor) [pid 3536] close(17) = -1 EBADF (Bad file descriptor) [pid 3536] close(18) = -1 EBADF (Bad file descriptor) [ 138.136182][ T3146] device_add+0x1d4b/0x26c0 [ 138.140801][ T3146] usb_new_device+0x17ac/0x2370 [ 138.145874][ T3146] hub_event+0x5589/0x8080 [ 138.150408][ T3146] process_one_work+0xb27/0x13e0 [ 138.155630][ T3146] worker_thread+0x1076/0x1d60 [ 138.160546][ T3146] kthread+0x31b/0x430 [ 138.164876][ T3146] ret_from_fork+0x1f/0x30 [ 138.169435][ T3146] [ 138.171935][ T3146] Local variable r created at: [ 138.176773][ T3146] vprintk_store+0xb4/0x1690 [ 138.181492][ T3146] vprintk_emit+0x15c/0x8d0 [ 138.186261][ T3146] [pid 3536] close(19) = -1 EBADF (Bad file descriptor) [pid 3536] close(20) = -1 EBADF (Bad file descriptor) [pid 3536] close(21) = -1 EBADF (Bad file descriptor) [pid 3536] close(22) = -1 EBADF (Bad file descriptor) [pid 3536] close(23) = -1 EBADF (Bad file descriptor) [pid 3536] close(24) = -1 EBADF (Bad file descriptor) [pid 3536] close(25) = -1 EBADF (Bad file descriptor) [pid 3536] close(26) = -1 EBADF (Bad file descriptor) [pid 3536] close(27) = -1 EBADF (Bad file descriptor) [pid 3536] close(28) = -1 EBADF (Bad file descriptor) [pid 3536] close(29) = -1 EBADF (Bad file descriptor) [pid 3536] exit_group(0 [pid 3538] <... futex resumed>) = ? [pid 3536] <... exit_group resumed>) = ? [pid 3538] +++ exited with 0 +++ [pid 3537] <... futex resumed>) = ? [pid 3537] +++ exited with 0 +++ [pid 3536] +++ exited with 0 +++ [pid 3500] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [ 138.188652][ T3146] CPU: 1 PID: 3146 Comm: kworker/1:3 Not tainted 6.0.0-rc5-syzkaller-48543-g968c2729e576 #0 [ 138.198974][ T3146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 138.209235][ T3146] Workqueue: usb_hub_wq hub_event [ 138.214505][ T3146] ===================================================== [ 138.221508][ T3146] Disabling lock debugging due to kernel taint [ 138.227818][ T3146] Kernel panic - not syncing: kmsan.panic set ... [pid 3500] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3500] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 3492] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=847214536, u64=140201464657864}}], 128, 979, NULL, 139080473368) = 1 [pid 3492] futex(0x1ecb358, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3489] <... futex resumed>) = 0 [pid 3492] read(10, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 3492] futex(0xc000080950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3492] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x57\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3492] read(10, 0xc000824110, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 3500] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3492] epoll_pwait(4, [pid 3500] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3492] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3500] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3492] epoll_pwait(4, [pid 3500] <... openat resumed>) = 3 [pid 3500] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3500] getdents64(3, 0x55555566b840 /* 6 entries */, 32768) = 176 [pid 3500] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3500] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3500] unlink("./1/binderfs") = 0 [pid 3500] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3500] lstat("./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3500] unlink("./1/cgroup") = 0 [pid 3500] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3500] lstat("./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3500] unlink("./1/cgroup.net") = 0 [pid 3500] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3500] lstat("./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3500] unlink("./1/cgroup.cpu") = 0 [pid 3500] getdents64(3, 0x55555566b840 /* 0 entries */, 32768) = 0 [ 138.234316][ T3146] CPU: 1 PID: 3146 Comm: kworker/1:3 Tainted: G B 6.0.0-rc5-syzkaller-48543-g968c2729e576 #0 [ 138.245994][ T3146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 138.256167][ T3146] Workqueue: usb_hub_wq hub_event [ 138.261324][ T3146] Call Trace: [ 138.264676][ T3146] [ 138.267683][ T3146] dump_stack_lvl+0x1c8/0x256 [ 138.272541][ T3146] dump_stack+0x1a/0x1c [ 138.276854][ T3146] panic+0x4d3/0xc69 [ 138.280910][ T3146] ? add_taint+0x104/0x1a0 [ 138.285500][ T3146] kmsan_report+0x2cc/0x2d0 [pid 3500] close(3) = 0 [pid 3500] unlinkat(AT_FDCWD, "./1", AT_REMOVEDIR) = 0 [pid 3500] mkdirat(AT_FDCWD, "./2", 0777) = 0 [pid 3500] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3500] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 138.290175][ T3146] ? __msan_warning+0x92/0x110 [ 138.295085][ T3146] ? __show_regs+0xbe2/0xc90 [ 138.299841][ T3146] ? show_regs+0x6e/0xd0 [ 138.304220][ T3146] ? __warn+0x242/0x580 [ 138.308525][ T3146] ? report_bug+0x7ff/0xa10 [ 138.313160][ T3146] ? handle_bug+0x41/0x70 [ 138.317615][ T3146] ? exc_invalid_op+0x1b/0x50 [ 138.322415][ T3146] ? asm_exc_invalid_op+0x1b/0x20 [ 138.327603][ T3146] ? usb_submit_urb+0x19a2/0x2760 [ 138.332766][ T3146] ? smsusb_start_streaming+0x402/0x840 [pid 3500] close(3) = 0 [pid 3500] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3500] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3500] close(3) = 0 [ 138.338462][ T3146] ? smsusb_probe+0x2bb9/0x3170 [ 138.343468][ T3146] ? usb_probe_interface+0xc4b/0x11f0 [ 138.348999][ T3146] ? really_probe+0x506/0x1000 [ 138.353886][ T3146] ? __driver_probe_device+0x2fa/0x3d0 [ 138.359516][ T3146] ? driver_probe_device+0x72/0x7a0 [ 138.364846][ T3146] ? __device_attach_driver+0x548/0x8e0 [ 138.370517][ T3146] ? bus_for_each_drv+0x1fc/0x360 [ 138.375679][ T3146] ? __device_attach+0x42a/0x720 [ 138.380755][ T3146] ? device_initial_probe+0x2e/0x40 [ 138.386357][ T3146] ? bus_probe_device+0x13c/0x3b0 [ 138.391520][ T3146] ? device_add+0x1d4b/0x26c0 [ 138.396322][ T3146] ? usb_set_configuration+0x30f8/0x37e0 [ 138.402087][ T3146] ? usb_generic_driver_probe+0x105/0x290 [ 138.407937][ T3146] ? usb_probe_device+0x288/0x490 [ 138.413089][ T3146] ? really_probe+0x506/0x1000 [ 138.417957][ T3146] ? __driver_probe_device+0x2fa/0x3d0 [ 138.423560][ T3146] ? driver_probe_device+0x72/0x7a0 [ 138.428865][ T3146] ? __device_attach_driver+0x548/0x8e0 [ 138.434521][ T3146] ? bus_for_each_drv+0x1fc/0x360 [ 138.439678][ T3146] ? __device_attach+0x42a/0x720 [ 138.444752][ T3146] ? device_initial_probe+0x2e/0x40 [ 138.450097][ T3146] ? bus_probe_device+0x13c/0x3b0 [ 138.455256][ T3146] ? device_add+0x1d4b/0x26c0 [ 138.460046][ T3146] ? usb_new_device+0x17ac/0x2370 [ 138.465209][ T3146] ? hub_event+0x5589/0x8080 [ 138.469895][ T3146] ? process_one_work+0xb27/0x13e0 [ 138.475145][ T3146] ? worker_thread+0x1076/0x1d60 [ 138.480213][ T3146] ? kthread+0x31b/0x430 [ 138.484565][ T3146] ? ret_from_fork+0x1f/0x30 [ 138.489278][ T3146] ? _printk+0x160/0x19f [ 138.493663][ T3146] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 138.499620][ T3146] __msan_warning+0x92/0x110 [ 138.504336][ T3146] __show_regs+0xbe2/0xc90 [ 138.508899][ T3146] show_regs+0x6e/0xd0 [ 138.513089][ T3146] __warn+0x242/0x580 [ 138.517204][ T3146] ? usb_submit_urb+0x19a2/0x2760 [ 138.522354][ T3146] report_bug+0x7ff/0xa10 [ 138.526801][ T3146] ? usb_submit_urb+0x19a2/0x2760 [ 138.531951][ T3146] handle_bug+0x41/0x70 [ 138.536213][ T3146] exc_invalid_op+0x1b/0x50 [ 138.540824][ T3146] asm_exc_invalid_op+0x1b/0x20 [ 138.545812][ T3146] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [ 138.551570][ T3146] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 08 bf dc 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 7e 30 4d f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 138.571305][ T3146] RSP: 0018:ffff888109d46a08 EFLAGS: 00010246 [ 138.577473][ T3146] RAX: 2cbef7a85d2b1e00 RBX: 0000000000000000 RCX: ffff88810e77c180 [ 138.585542][ T3146] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 138.593600][ T3146] RBP: ffff888109d46b28 R08: ffffffff817e4fc4 R09: ffff88823fc73450 [ 138.601672][ T3146] R10: ffff88823f2d11e0 R11: ffff8881099466d0 R12: 0000000000000003 [ 138.609740][ T3146] R13: 0000000000000001 R14: ffff88810e77ccd8 R15: 0000000000000000 [ 138.617812][ T3146] ? vprintk_emit+0x4c4/0x8d0 [ 138.622622][ T3146] ? usb_submit_urb+0x19a2/0x2760 [ 138.627765][ T3146] ? _raw_spin_lock_irq+0x50/0x50 [ 138.632925][ T3146] ? smscore_getbuffer+0x25b/0x7a0 [ 138.638179][ T3146] smsusb_start_streaming+0x402/0x840 [ 138.643704][ T3146] smsusb_probe+0x2bb9/0x3170 [ 138.648526][ T3146] ? __pm_runtime_set_status+0x1950/0x1c80 [ 138.654487][ T3146] ? smsusb1_detectmode+0x300/0x300 [ 138.659813][ T3146] ? vidioc_enum_frameintervals+0x960/0x960 [ 138.665844][ T3146] ? vidioc_enum_frameintervals+0x960/0x960 [ 138.671874][ T3146] usb_probe_interface+0xc4b/0x11f0 [ 138.677223][ T3146] ? usb_register_driver+0x5f0/0x5f0 [ 138.682636][ T3146] really_probe+0x506/0x1000 [ 138.687334][ T3146] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 138.693548][ T3146] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 138.699503][ T3146] __driver_probe_device+0x2fa/0x3d0 [ 138.704942][ T3146] driver_probe_device+0x72/0x7a0 [ 138.710078][ T3146] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 138.716035][ T3146] __device_attach_driver+0x548/0x8e0 [ 138.721531][ T3146] bus_for_each_drv+0x1fc/0x360 [ 138.726513][ T3146] ? coredump_store+0xa0/0xa0 [ 138.731305][ T3146] __device_attach+0x42a/0x720 [ 138.736223][ T3146] device_initial_probe+0x2e/0x40 [ 138.741397][ T3146] bus_probe_device+0x13c/0x3b0 [ 138.746393][ T3146] device_add+0x1d4b/0x26c0 [ 138.751031][ T3146] usb_set_configuration+0x30f8/0x37e0 [ 138.756678][ T3146] usb_generic_driver_probe+0x105/0x290 [ 138.762347][ T3146] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 138.768299][ T3146] ? usb_choose_configuration+0xdc0/0xdc0 [ 138.774150][ T3146] ? usb_choose_configuration+0xdc0/0xdc0 [ 138.779993][ T3146] usb_probe_device+0x288/0x490 [ 138.784976][ T3146] ? usb_register_device_driver+0x440/0x440 [ 138.791002][ T3146] really_probe+0x506/0x1000 [ 138.795695][ T3146] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 138.801908][ T3146] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 138.807862][ T3146] __driver_probe_device+0x2fa/0x3d0 [ 138.813302][ T3146] driver_probe_device+0x72/0x7a0 [ 138.818439][ T3146] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 138.824396][ T3146] __device_attach_driver+0x548/0x8e0 [ 138.829891][ T3146] bus_for_each_drv+0x1fc/0x360 [ 138.834877][ T3146] ? coredump_store+0xa0/0xa0 [ 138.839667][ T3146] __device_attach+0x42a/0x720 [ 138.844585][ T3146] device_initial_probe+0x2e/0x40 [ 138.849754][ T3146] bus_probe_device+0x13c/0x3b0 [ 138.854749][ T3146] device_add+0x1d4b/0x26c0 [ 138.859385][ T3146] usb_new_device+0x17ac/0x2370 [ 138.864398][ T3146] hub_event+0x5589/0x8080 [ 138.868982][ T3146] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 138.874934][ T3146] ? led_work+0x730/0x730 [ 138.879360][ T3146] ? led_work+0x730/0x730 [ 138.883784][ T3146] process_one_work+0xb27/0x13e0 [ 138.888888][ T3146] worker_thread+0x1076/0x1d60 [ 138.893793][ T3146] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 138.899748][ T3146] ? __kthread_parkme+0x110/0x1b0 [ 138.904894][ T3146] kthread+0x31b/0x430 [ 138.909075][ T3146] ? worker_clr_flags+0x2b0/0x2b0 [ 138.914243][ T3146] ? kthread_blkcg+0x120/0x120 [ 138.919129][ T3146] ret_from_fork+0x1f/0x30 [ 138.923742][ T3146] [ 138.927024][ T3146] Kernel Offset: disabled [ 138.931412][ T3146] Rebooting in 86400 seconds..