./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=true -collide=false -cover=0 -optional=slowdown=1 ./syzkaller3720560592 <...> Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=1", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1", "./syzkaller3720560592"], 0x7ffc82cf08f0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x17d13b0) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bb4a60000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bb4a40000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bb4940000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bb4140000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bb0140000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b90140000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8e140000 mmap(NULL, 2165776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8df2f000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f5bb4a40000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5bb4a40000 mmap(0x7f5bb49c0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5bb49c0000 mmap(0x7f5bb4546000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5bb4546000 mmap(0x7f5bb2170000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5bb2170000 mmap(0x7f5ba02c0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ba02c0000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8de2f000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8de1f000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8de0f000 mmap(NULL, 215034, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8ddda000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 3608 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000042000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000032090) = 3609 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 3609 attached [pid 3608] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8dc7a000 [pid 3608] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8dc3a000 [pid 3608] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3608] clone(child_stack=0xc000044000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000032490) = 3610 [pid 3608] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3608] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3608] clone(child_stack=0xc00003e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000032890) = 3611 [pid 3608] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3610 attached [pid 3610] gettid() = 3610 [pid 3610] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3610] sigaltstack({ss_sp=0xc000044000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3610] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3610] gettid() = 3610 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3608] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8dbfa000 [pid 3608] rt_sigprocmask(SIG_SETMASK, ~[], ./strace-static-x86_64: Process 3611 attached [], 8) = 0 [pid 3609] gettid( [pid 3608] clone(child_stack=0xc000092000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000080090) = 3612 [pid 3608] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3612 attached [pid 3612] gettid() = 3612 [pid 3612] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3612] sigaltstack({ss_sp=0xc000084000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3612] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3612] gettid() = 3612 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3611] gettid( [pid 3609] <... gettid resumed>) = 3609 [pid 3609] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3609] sigaltstack({ss_sp=0xc000034000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3609] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3609] gettid() = 3609 [pid 3608] fcntl(0, F_GETFL [pid 3611] <... gettid resumed>) = 3611 [pid 3608] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 3608] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3611] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3611] sigaltstack({ss_sp=0xc000052000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3611] gettid() = 3611 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3609] getpid( [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3609] <... tgkill resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]}) = 1 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] clone(child_stack=0xc000094000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3613 attached [pid 3608] <... clone resumed>, tls=0xc0001f9490) = 3613 [pid 3608] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3613] gettid() = 3613 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] sigaltstack(NULL, [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3613] sigaltstack({ss_sp=0xc000294000, ss_flags=0, ss_size=32768}, [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] <... sigaltstack resumed>NULL) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3613] rt_sigprocmask(SIG_SETMASK, [], [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] gettid( [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3613] <... gettid resumed>) = 3613 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] epoll_create1(EPOLL_CLOEXEC [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... epoll_create1 resumed>) = 3 [pid 3608] pipe2([4, 5], O_NONBLOCK|O_CLOEXEC) = 0 [pid 3608] epoll_ctl(3, EPOLL_CTL_ADD, 4, {events=EPOLLIN, data={u32=25170344, u64=25170344}}) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3610] epoll_pwait(3, [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3608] rt_sigreturn({mask=[]}) = 128 [pid 3608] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x1802148, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x1802148, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] getpid( [pid 3611] sched_yield( [pid 3609] sched_yield( [pid 3612] <... getpid resumed>) = 3608 [pid 3611] <... sched_yield resumed>) = 0 [pid 3609] <... sched_yield resumed>) = 0 [pid 3612] tgkill(3608, 3611, SIGURG [pid 3611] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3609] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] <... tgkill resumed>) = 0 [pid 3611] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] <... futex resumed>) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3612] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] rt_sigreturn({mask=[]} [pid 3609] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... rt_sigreturn resumed>) = 202 [pid 3609] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=971855802} [pid 3612] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] futex(0x17d2a88, FUTEX_WAKE_PRIVATE, 1 [pid 3612] epoll_pwait(3, [pid 3611] <... futex resumed>) = 0 [pid 3612] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3611] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3611] sched_yield( [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3611] <... sched_yield resumed>) = 0 [pid 3609] getpid( [pid 3611] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3609] <... getpid resumed>) = 3608 [pid 3611] <... futex resumed>) = 0 [pid 3609] tgkill(3608, 3612, SIGURG [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3612] rt_sigreturn({mask=[]}) = 21687392 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3612, SIGURG [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3612] rt_sigreturn({mask=[]}) = 22735968 [pid 3612] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8dbea000 [pid 3608] getpid() = 3608 [pid 3608] tgkill(3608, 3612, SIGURG) = 0 [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] rt_sigreturn({mask=[]}) = 128 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3608] getpid() = 3608 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3608] rt_sigreturn({mask=[]} [pid 3609] getpid( [pid 3612] <... futex resumed>) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] <... rt_sigreturn resumed>) = 3608 [pid 3609] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]}) = 3608 [pid 3609] getpid( [pid 3608] tgkill(3608, 3612, SIGURG [pid 3609] <... getpid resumed>) = 3608 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3608] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] rt_sigreturn({mask=[]} [pid 3608] rt_sigreturn({mask=[]} [pid 3612] <... rt_sigreturn resumed>) = 12935232 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] <... rt_sigreturn resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]} [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... rt_sigreturn resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]} [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... rt_sigreturn resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]}) = 0 [pid 3609] getpid( [pid 3608] getpid( [pid 3612] sched_yield( [pid 3609] <... getpid resumed>) = 3608 [pid 3608] <... getpid resumed>) = 3608 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3608] rt_sigreturn({mask=[]}) = 3608 [pid 3608] tgkill(3608, 3612, SIGURG) = 0 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] <... sched_yield resumed>) = 0 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] rt_sigreturn({mask=[]}) = 0 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3608] sched_yield( [pid 3612] <... futex resumed>) = 0 [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] getpid( [pid 3609] sched_yield( [pid 3608] <... getpid resumed>) = 3608 [pid 3609] <... sched_yield resumed>) = 0 [pid 3608] tgkill(3608, 3612, SIGURG [pid 3609] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... tgkill resumed>) = 0 [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] rt_sigreturn({mask=[]} [pid 3608] <... futex resumed>) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] <... rt_sigreturn resumed>) = 128 [pid 3609] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3609] <... futex resumed>) = 0 [pid 3608] getpid( [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=909255904} [pid 3608] <... getpid resumed>) = 3608 [pid 3612] futex(0x17d2a88, FUTEX_WAKE_PRIVATE, 1 [pid 3608] tgkill(3608, 3612, SIGURG [pid 3612] <... futex resumed>) = 0 [pid 3608] <... tgkill resumed>) = 0 [pid 3608] sched_yield( [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] <... sched_yield resumed>) = 0 [pid 3612] rt_sigreturn({mask=[]} [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] <... rt_sigreturn resumed>) = 0 [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3608] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8dbaa000 [pid 3608] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8db6a000 [pid 3608] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3609] getpid( [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] <... futex resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3608] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 1 [pid 3608] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3608] madvise(0xc0004a0000, 8192, MADV_DONTNEED) = 0 [pid 3608] write(5, "\x00", 1) = 1 [pid 3610] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 997, NULL, 50580170618) = 1 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] read(4, "\x00", 16) = 1 [pid 3610] epoll_pwait(3, [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3612, SIGURG) = 0 [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] rt_sigreturn({mask=[]}) = 140031197209664 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3612, SIGURG) = 0 [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] rt_sigreturn({mask=[]}) = 8819312 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3612, SIGURG [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3612] rt_sigreturn({mask=[]}) = 86 [pid 3612] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3608] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3608] madvise(0xc00049e000, 8192, MADV_DONTNEED) = 0 [pid 3612] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5b8db5a000 [pid 3608] getpid( [pid 3612] sched_yield() = 0 [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... getpid resumed>) = 3608 [pid 3608] tgkill(3608, 3612, SIGURG) = 0 [pid 3612] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] rt_sigreturn({mask=[]}) = 202 [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3612] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] getpid( [pid 3612] sched_yield( [pid 3608] <... getpid resumed>) = 3608 [pid 3612] <... sched_yield resumed>) = 0 [pid 3608] tgkill(3608, 3612, SIGURG [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... tgkill resumed>) = 0 [pid 3612] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] <... futex resumed>) = 0 [pid 3612] rt_sigreturn({mask=[]} [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] <... rt_sigreturn resumed>) = 202 [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] sched_yield( [pid 3612] <... futex resumed>) = 0 [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] getpid( [pid 3612] sched_yield( [pid 3608] <... getpid resumed>) = 3608 [pid 3612] <... sched_yield resumed>) = 0 [pid 3608] tgkill(3608, 3612, SIGURG [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... tgkill resumed>) = 0 [pid 3612] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] getpid( [pid 3608] <... futex resumed>) = 0 [pid 3612] rt_sigreturn({mask=[]} [pid 3609] <... getpid resumed>) = 3608 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] <... rt_sigreturn resumed>) = 202 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3609] <... tgkill resumed>) = 0 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] rt_sigreturn({mask=[]} [pid 3612] <... futex resumed>) = 0 [pid 3608] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3612] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3608] sched_yield( [pid 3612] <... futex resumed>) = 0 [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] getpid( [pid 3612] sched_yield( [pid 3608] <... getpid resumed>) = 3608 [pid 3612] <... sched_yield resumed>) = 0 [pid 3608] tgkill(3608, 3612, SIGURG [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... tgkill resumed>) = 0 [pid 3612] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] <... futex resumed>) = 0 [pid 3612] rt_sigreturn({mask=[]} [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] <... rt_sigreturn resumed>) = 202 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2a88, FUTEX_WAKE_PRIVATE, 1 [pid 3608] sched_yield( [pid 3612] <... futex resumed>) = 0 [pid 3608] <... sched_yield resumed>) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] sched_yield( [pid 3612] <... futex resumed>) = 0 [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 0 [pid 3608] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3612] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3608] <... mmap resumed>) = 0x7f5b8db1a000 [pid 3612] <... mmap resumed>) = 0x7f5b8dada000 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3608] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3608] sched_yield( [pid 3612] getpid() = 3608 [pid 3612] tgkill(3608, 3608, SIGURG) = 0 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... sched_yield resumed>) = 0 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] rt_sigreturn({mask=[]} [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... rt_sigreturn resumed>) = 0 [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... futex resumed>) = 0 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] sched_yield() = 0 [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] sched_yield( [pid 3612] getpid( [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] <... getpid resumed>) = 3608 [pid 3612] tgkill(3608, 3608, SIGURG [pid 3608] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3612] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] rt_sigreturn({mask=[]}) = 202 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3608] sched_yield( [pid 3612] getpid( [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] <... getpid resumed>) = 3608 [pid 3612] tgkill(3608, 3608, SIGURG [pid 3608] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3612] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] rt_sigreturn({mask=[]}) = 202 [pid 3612] <... futex resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3612] sched_yield() = 0 [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] sched_yield( [pid 3612] getpid( [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] <... getpid resumed>) = 3608 [pid 3612] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... epoll_pwait resumed>[], 128, 109, NULL, 49797258773) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] <... futex resumed>) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] rt_sigreturn({mask=[]} [pid 3612] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... rt_sigreturn resumed>) = 202 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x17d2a88, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... futex resumed>) = 0 [pid 3612] sched_yield( [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... sched_yield resumed>) = 0 [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3612] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=779060192} [pid 3612] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3609] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3609] getpid( [pid 3608] sched_yield( [pid 3612] getpid( [pid 3608] <... sched_yield resumed>) = 0 [pid 3612] <... getpid resumed>) = 3608 [pid 3609] <... getpid resumed>) = 3608 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] tgkill(3608, 3608, SIGURG [pid 3609] tgkill(3608, 3612, SIGURG [pid 3608] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3612] <... tgkill resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]} [pid 3612] rt_sigreturn({mask=[]} [pid 3608] <... rt_sigreturn resumed>) = 202 [pid 3612] <... rt_sigreturn resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] <... futex resumed>) = 0 [pid 3609] getpid( [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3609] <... getpid resumed>) = 3608 [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3609] tgkill(3608, 3612, SIGURG [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3609] <... tgkill resumed>) = 0 [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] epoll_pwait(3, [pid 3609] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 1 [pid 3610] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3610] madvise(0xc0005ca000, 8192, MADV_DONTNEED [pid 3608] sched_yield( [pid 3610] <... madvise resumed>) = 0 [pid 3610] write(5, "\x00", 1 [pid 3612] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 771, NULL, 50580170618) = 1 [pid 3610] <... write resumed>) = 1 [pid 3612] read(4, [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... read resumed>"\x00", 16) = 1 [pid 3612] epoll_pwait(3, [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17ea0a0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3608] rt_sigreturn({mask=[]}) = 824638251968 [pid 3608] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=146721157} [pid 3608] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3608] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3609] sched_yield() = 0 [pid 3609] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3610] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3610] madvise(0xc0005c8000, 8192, MADV_DONTNEED) = 0 [pid 3608] sched_yield( [pid 3610] getpid( [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] <... getpid resumed>) = 3608 [pid 3610] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]}) = 202 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3610] sched_yield() = 0 [pid 3609] getpid( [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3609] <... getpid resumed>) = 3608 [pid 3609] tgkill(3608, 3610, SIGURG [pid 3610] <... futex resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]}) = 0 [pid 3609] getpid() = 3608 [pid 3610] getpid( [pid 3609] tgkill(3608, 3610, SIGURG [pid 3610] <... getpid resumed>) = 3608 [pid 3609] <... tgkill resumed>) = 0 [pid 3608] sched_yield( [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]}) = 3608 [pid 3608] <... sched_yield resumed>) = 0 [pid 3610] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] rt_sigreturn({mask=[]} [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... rt_sigreturn resumed>) = 0 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] sched_yield( [pid 3608] <... futex resumed>) = 0 [pid 3610] <... sched_yield resumed>) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3610] getpid( [pid 3608] sched_yield( [pid 3610] <... getpid resumed>) = 3608 [pid 3608] <... sched_yield resumed>) = 0 [pid 3610] tgkill(3608, 3608, SIGURG) = 0 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] rt_sigreturn({mask=[]} [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... rt_sigreturn resumed>) = 0 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... futex resumed>) = 0 [pid 3610] sched_yield() = 0 [pid 3610] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] sched_yield( [pid 3610] getpid( [pid 3609] sched_yield( [pid 3608] <... sched_yield resumed>) = 0 [pid 3610] <... getpid resumed>) = 3608 [pid 3609] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] tgkill(3608, 3608, SIGURG [pid 3609] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3610] <... tgkill resumed>) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] <... futex resumed>) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3608] rt_sigreturn({mask=[]} [pid 3610] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3609] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... rt_sigreturn resumed>) = 202 [pid 3609] <... futex resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=164141678} [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x17d2a88, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... futex resumed>) = 0 [pid 3610] sched_yield( [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... sched_yield resumed>) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3610] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3610] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3609] sched_yield( [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 1 [pid 3609] <... sched_yield resumed>) = 0 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3609] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3610] sched_yield( [pid 3609] getpid( [pid 3610] <... sched_yield resumed>) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3609] tgkill(3608, 3610, SIGURG [pid 3610] <... futex resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]}) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] <... futex resumed>) = 0 [pid 3610] sched_yield() = 0 [pid 3610] futex(0x17d08e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]}) = 824637609824 [pid 3608] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=684392318} [pid 3608] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3608] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] sched_yield( [pid 3610] getpid() = 3608 [pid 3610] tgkill(3608, 3608, SIGURG) = 0 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... sched_yield resumed>) = 0 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] rt_sigreturn({mask=[]} [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... rt_sigreturn resumed>) = 0 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... futex resumed>) = 0 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... futex resumed>) = 0 [pid 3610] sched_yield() = 0 [pid 3609] getpid( [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3609] <... getpid resumed>) = 3608 [pid 3610] <... futex resumed>) = 0 [pid 3609] tgkill(3608, 3610, SIGURG [pid 3608] sched_yield( [pid 3610] getpid( [pid 3609] <... tgkill resumed>) = 0 [pid 3610] <... getpid resumed>) = 3608 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]}) = 3608 [pid 3610] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... sched_yield resumed>) = 0 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]} [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... rt_sigreturn resumed>) = 0 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] sched_yield( [pid 3608] <... futex resumed>) = 0 [pid 3610] <... sched_yield resumed>) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] sched_yield( [pid 3610] getpid( [pid 3608] <... sched_yield resumed>) = 0 [pid 3610] <... getpid resumed>) = 3608 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] tgkill(3608, 3608, SIGURG [pid 3608] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3610] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] rt_sigreturn({mask=[]} [pid 3610] <... futex resumed>) = 0 [pid 3608] <... rt_sigreturn resumed>) = 202 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] sched_yield( [pid 3608] <... futex resumed>) = 0 [pid 3610] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] sched_yield( [pid 3610] getpid( [pid 3609] sched_yield( [pid 3608] <... sched_yield resumed>) = 0 [pid 3610] <... getpid resumed>) = 3608 [pid 3609] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] tgkill(3608, 3608, SIGURG [pid 3609] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3610] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] rt_sigreturn({mask=[]} [pid 3610] <... futex resumed>) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3608] <... rt_sigreturn resumed>) = 202 [pid 3610] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3609] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3609] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=652512788} [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] <... futex resumed>) = 0 [pid 3610] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2a88, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3610] sched_yield( [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] <... sched_yield resumed>) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3610] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3610] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3610] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3609] getpid( [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 1 [pid 3609] <... getpid resumed>) = 3608 [pid 3608] sched_yield( [pid 3610] getpid( [pid 3609] tgkill(3608, 3610, SIGURG [pid 3608] <... sched_yield resumed>) = 0 [pid 3610] <... getpid resumed>) = 3608 [pid 3609] <... tgkill resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]}) = 3608 [pid 3610] tgkill(3608, 3608, SIGURG [pid 3609] getpid( [pid 3608] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3610] <... tgkill resumed>) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3609] tgkill(3608, 3610, SIGURG [pid 3608] rt_sigreturn({mask=[]} [pid 3610] <... futex resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3608] <... rt_sigreturn resumed>) = 202 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] rt_sigreturn({mask=[]} [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... rt_sigreturn resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3609] getpid( [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3609] <... getpid resumed>) = 3608 [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] sched_yield( [pid 3609] tgkill(3608, 3610, SIGURG [pid 3608] <... futex resumed>) = 0 [pid 3610] <... sched_yield resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]}) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3609] getpid( [pid 3610] <... futex resumed>) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] tgkill(3608, 3610, SIGURG [pid 3610] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3609] <... tgkill resumed>) = 0 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]}) = 202 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] <... futex resumed>) = 0 [pid 3610] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3610] madvise(0xc000628000, 8192, MADV_DONTNEED) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3608] rt_sigreturn({mask=[]}) = 824640991232 [pid 3608] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=205996856} [pid 3608] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3608] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3609] sched_yield() = 0 [pid 3609] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]} [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... rt_sigreturn resumed>) = 1 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]} [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... rt_sigreturn resumed>) = 1 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]} [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... rt_sigreturn resumed>) = 1 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]}) = 1 [pid 3609] getpid() = 3608 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3608] rt_sigreturn({mask=[]} [pid 3610] madvise(0xc000626000, 8192, MADV_DONTNEED [pid 3608] <... rt_sigreturn resumed>) = 1 [pid 3610] <... madvise resumed>) = 0 [pid 3609] getpid( [pid 3608] getpid( [pid 3612] <... epoll_pwait resumed>[], 128, 156, NULL, 49975357726) = 0 [pid 3610] sched_yield( [pid 3609] <... getpid resumed>) = 3608 [pid 3608] <... getpid resumed>) = 3608 [pid 3612] sched_yield( [pid 3610] <... sched_yield resumed>) = 0 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] tgkill(3608, 3610, SIGURG [pid 3612] <... sched_yield resumed>) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3609] <... tgkill resumed>) = 0 [pid 3608] <... tgkill resumed>) = 0 [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]} [pid 3608] rt_sigreturn({mask=[]} [pid 3610] <... rt_sigreturn resumed>) = 202 [pid 3608] <... rt_sigreturn resumed>) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 0 [pid 3612] sched_yield( [pid 3610] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] <... sched_yield resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] sched_yield( [pid 3612] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... sched_yield resumed>) = 0 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] getpid( [pid 3610] sched_yield( [pid 3608] <... getpid resumed>) = 3608 [pid 3610] <... sched_yield resumed>) = 0 [pid 3609] epoll_pwait(3, [pid 3608] tgkill(3608, 3610, SIGURG [pid 3610] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3608] <... tgkill resumed>) = 0 [pid 3610] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3609] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] getpid( [pid 3608] <... futex resumed>) = 0 [pid 3610] rt_sigreturn({mask=[]} [pid 3609] <... getpid resumed>) = 3608 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3610] <... rt_sigreturn resumed>) = 202 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3610] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3609] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] rt_sigreturn({mask=[]} [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3608, SIGURG) = 0 [pid 3608] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3610] <... futex resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3608] rt_sigreturn({mask=[]} [pid 3610] <... futex resumed>) = 0 [pid 3609] getpid() = 3608 [pid 3608] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] sched_yield( [pid 3609] <... tgkill resumed>) = 0 [pid 3609] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3608] <... sched_yield resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]}) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3609] getpid( [pid 3608] getpid( [pid 3609] <... getpid resumed>) = 3608 [pid 3608] <... getpid resumed>) = 3608 [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3608] rt_sigreturn({mask=[]}) = 3608 [pid 3610] sched_yield( [pid 3608] tgkill(3608, 3610, SIGURG) = 0 [pid 3610] <... sched_yield resumed>) = 0 [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] rt_sigreturn({mask=[]} [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=568441334} [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3610] <... rt_sigreturn resumed>) = 0 [pid 3608] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] sched_yield( [pid 3610] futex(0x17d2a88, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... sched_yield resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3608] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3608] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3609] epoll_pwait(3, [pid 3608] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3609] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3608] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3610] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3609] getpid( [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3608] sched_yield( [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] <... sched_yield resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]}) = 0 [pid 3608] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3609] getpid( [pid 3608] <... futex resumed>) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3608] epoll_pwait(3, [pid 3609] tgkill(3608, 3608, SIGURG [pid 3608] <... epoll_pwait resumed>0x7ffd599d1148, 128, 560, NULL, 50580170618) = -1 EINTR (Interrupted system call) [pid 3609] <... tgkill resumed>) = 0 [pid 3608] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 3608] epoll_pwait(3, [pid 3609] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 1 [pid 3612] sched_yield() = 0 [pid 3612] futex(0x17d08e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3610, SIGURG [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3610] rt_sigreturn({mask=[]}) = 824640429984 [pid 3610] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=545680856} [pid 3610] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3610] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3609] sched_yield() = 0 [pid 3609] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3610] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 1 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3610, SIGURG) = 0 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]} [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3610, SIGURG) = 0 [pid 3610] <... rt_sigreturn resumed>) = 1 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]} [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3610, SIGURG) = 0 [pid 3610] <... rt_sigreturn resumed>) = 1 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3612, SIGURG [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] rt_sigreturn({mask=[]} [pid 3609] <... tgkill resumed>) = 0 [pid 3612] rt_sigreturn({mask=[]} [pid 3610] <... rt_sigreturn resumed>) = 1 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3610, SIGURG) = 0 [pid 3612] <... rt_sigreturn resumed>) = 824634510096 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] getpid( [pid 3612] sched_yield( [pid 3609] <... getpid resumed>) = 3608 [pid 3610] rt_sigreturn({mask=[]} [pid 3609] tgkill(3608, 3612, SIGURG) = 0 [pid 3610] <... rt_sigreturn resumed>) = 1 [pid 3612] <... sched_yield resumed>) = 0 [pid 3612] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] rt_sigreturn({mask=[]}) = 0 [pid 3612] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3610] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3612] getpid( [pid 3610] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... getpid resumed>) = 3608 [pid 3610] <... futex resumed>) = 0 [pid 3612] tgkill(3608, 3610, SIGURG) = 0 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] futex(0x17d2a88, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3610] rt_sigreturn({mask=[]} [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] <... rt_sigreturn resumed>) = 19590528 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=512549056} [pid 3612] getpid( [pid 3610] futex(0x17d2a88, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... getpid resumed>) = 3608 [pid 3610] <... futex resumed>) = 0 [pid 3612] tgkill(3608, 3610, SIGURG [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... tgkill resumed>) = 0 [pid 3610] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3612] epoll_pwait(3, [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3610] rt_sigreturn({mask=[]} [pid 3612] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... rt_sigreturn resumed>) = 202 [pid 3609] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3609] sched_yield( [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] <... sched_yield resumed>) = 0 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3610] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3609] futex(0x17d2998, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3612] sched_yield() = 0 [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 1 [pid 3612] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3612] madvise(0xc000702000, 8192, MADV_DONTNEED) = 0 [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3610, SIGURG [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3610] rt_sigreturn({mask=[]}) = 99 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3610, SIGURG [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3610] rt_sigreturn({mask=[]}) = 824635811584 [pid 3610] openat(AT_FDCWD, "./syzkaller3720560592", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 6 [pid 3610] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3610] read(6, "r0 = socket$can_j1939(0x1d, 0x2, 0x7)\nioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'"..., 4096) = 760 [pid 3610] close(6) = 0 [pid 3610] openat(AT_FDCWD, "./syzkaller3720560592", O_RDONLY|O_CLOEXEC) = 6 [pid 3610] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3610] fstat(6, {st_mode=S_IFREG|0600, st_size=760, ...}) = 0 [pid 3610] read(6, "r0 = socket$can_j1939(0x1d, 0x2, 0x7)\nioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'"..., 761) = 760 [pid 3610] read(6, "", 1) = 0 [pid 3610] close(6) = 0 [pid 3610] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3610] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 1 [pid 3612] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3612] madvise(0xc000700000, 8192, MADV_DONTNEED) = 0 [pid 3612] write(5, "\x00", 1 [pid 3608] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 559, NULL, 50580170618) = 1 [pid 3612] <... write resumed>) = 1 [pid 3608] read(4, "\x00", 16) = 1 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3610, SIGURG) = 0 [pid 3612] sched_yield() = 0 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3612] sched_yield( [pid 3610] rt_sigreturn({mask=[]} [pid 3612] <... sched_yield resumed>) = 0 [pid 3610] <... rt_sigreturn resumed>) = 1 [pid 3612] getpid() = 3608 [pid 3610] epoll_pwait(3, [pid 3612] tgkill(3608, 3610, SIGURG) = 0 [pid 3610] <... epoll_pwait resumed>0xc000043840, 128, 330, NULL, 50454917272) = -1 EINTR (Interrupted system call) [pid 3612] sched_yield() = 0 [pid 3612] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3608] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3608] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] openat(AT_FDCWD, "/etc/localtime", O_RDONLY [pid 3612] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3610] rt_sigreturn({mask=[]} [pid 3608] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] sched_yield( [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... futex resumed>) = 0 [pid 3610] <... sched_yield resumed>) = 0 [pid 3612] sched_yield( [pid 3611] write(2, "2022/07/27 16:59:58 parsed 1 programs\n", 382022/07/27 16:59:58 parsed 1 programs [pid 3610] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... sched_yield resumed>) = 0 [pid 3611] <... write resumed>) = 38 [pid 3610] <... futex resumed>) = 0 [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3611] newfstatat(AT_FDCWD, "/bin/gcc", [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... futex resumed>) = 0 [pid 3612] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... newfstatat resumed>0xc0002e6fa8, 0) = -1 ENOENT (No such file or directory) [pid 3612] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] sched_yield( [pid 3610] <... futex resumed>) = 0 [pid 3612] <... sched_yield resumed>) = 0 [pid 3610] newfstatat(AT_FDCWD, "/sbin/gcc", [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... newfstatat resumed>0xc0002e7078, 0) = -1 ENOENT (No such file or directory) [pid 3612] <... futex resumed>) = 0 [pid 3612] epoll_pwait(3, [pid 3610] newfstatat(AT_FDCWD, "/usr/bin/gcc", [pid 3612] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3612] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3610] <... newfstatat resumed>0xc0002e7148, 0) = -1 ENOENT (No such file or directory) [pid 3612] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3612] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... futex resumed>) = 0 [pid 3612] sched_yield( [pid 3611] newfstatat(AT_FDCWD, "/usr/sbin/gcc", [pid 3612] <... sched_yield resumed>) = 0 [pid 3611] <... newfstatat resumed>0xc0002e6038, 0) = -1 ENOENT (No such file or directory) [pid 3612] futex(0x17d2998, FUTEX_WAKE_PRIVATE, 1 [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 3612] <... futex resumed>) = 0 [pid 3611] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3612] epoll_pwait(3, [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}} [pid 3609] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3611] close(6 [pid 3610] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 1 [pid 3611] <... close resumed>) = 0 [pid 3610] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", [pid 3610] <... madvise resumed>) = 0 [pid 3611] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3610] madvise(0xc00077a000, 8192, MADV_DONTNEED [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3610] <... madvise resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 6 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3611] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3611] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7f5b8da5a000 [pid 3611] munmap(0x7f5b8da5a000, 524288) = 0 [pid 3611] ioctl(6, KCOV_ENABLE, 0x1) = 0 [pid 3611] ioctl(6, KCOV_DISABLE, 0) = 0 [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}} [pid 3609] getpid( [pid 3611] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3609] <... getpid resumed>) = 3608 [pid 3611] close(6 [pid 3609] tgkill(3608, 3611, SIGURG [pid 3611] <... close resumed>) = 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3609] <... tgkill resumed>) = 0 [pid 3611] rt_sigreturn({mask=[]}) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3611] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3611] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7f5b8da5a000 [pid 3611] munmap(0x7f5b8da5a000, 524288) = 0 [pid 3611] ioctl(6, KCOV_REMOTE_ENABLE, 0xc00015bb78) = 0 [pid 3611] ioctl(6, KCOV_DISABLE, 0) = 0 [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3611] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3611] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7f5b8da5a000 [pid 3611] munmap(0x7f5b8da5a000, 524288) = 0 [pid 3611] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7f5b8da5a000 [pid 3611] munmap(0x7f5b8da5a000, 524288) = 0 [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0002e6928, 0) = -1 ENOENT (No such file or directory) [pid 3611] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3609] getpid( [pid 3611] close(6 [pid 3609] <... getpid resumed>) = 3608 [pid 3611] <... close resumed>) = 0 [pid 3609] tgkill(3608, 3611, SIGURG [pid 3611] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", [pid 3609] <... tgkill resumed>) = 0 [pid 3611] <... newfstatat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3611] rt_sigreturn({mask=[]}) = 0 [pid 3611] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 3611] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = 0 [pid 3612] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=2377084376, u64=140031195835864}}], 128, 314, NULL, 50454917272) = 1 [pid 3609] getpid( [pid 3612] epoll_pwait(3, [pid 3609] <... getpid resumed>) = 3608 [pid 3611] fcntl(6, F_GETFL [pid 3609] tgkill(3608, 3611, SIGURG [pid 3611] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3609] <... tgkill resumed>) = 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3611] rt_sigreturn({mask=[]}) = 32768 [pid 3611] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3611] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc00015bb74) = 0 [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0002e7488, 0) = -1 ENOENT (No such file or directory) [pid 3611] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0002e7558, 0) = -1 ENOENT (No such file or directory) [pid 3611] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x74), ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = 0 [pid 3612] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2377084376, u64=140031195835864}}], 128, 384, NULL, 50580170618) = 1 [pid 3612] epoll_pwait(3, [pid 3611] fcntl(6, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3611] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3611] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc00015bb74) = 0 [pid 3609] getpid( [pid 3611] close(6) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3611] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3609] tgkill(3608, 3611, SIGURG [pid 3611] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 6 [pid 3609] <... tgkill resumed>) = 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3611] rt_sigreturn({mask=[]}) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3611] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3611] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] close(6) = 0 [pid 3611] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 6 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = -1 EPERM (Operation not permitted) [pid 3611] pipe2([7, 8], O_CLOEXEC) = 0 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = 0 [pid 3611] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 3611] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084144, u64=140031195835632}}) = 0 [pid 3612] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2377084144, u64=140031195835632}}], 128, 374, NULL, 50580170618) = 1 [pid 3612] epoll_pwait(3, [pid 3611] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3611] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3611] fcntl(8, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3611] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3611] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3611] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3611] pipe2([9, 10], O_CLOEXEC) = 0 [pid 3609] getpid( [pid 3611] getpid( [pid 3609] <... getpid resumed>) = 3608 [pid 3611] <... getpid resumed>) = 3608 [pid 3611] rt_sigprocmask(SIG_SETMASK, NULL, [pid 3609] tgkill(3608, 3611, SIGURG [pid 3611] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3611] rt_sigreturn({mask=[]}) = 0 [pid 3611] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3614 attached [pid 3614] setpgid(0, 0) = 0 [pid 3614] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3609] getpid() = 3608 [pid 3609] tgkill(3608, 3611, SIGURG [pid 3614] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3609] <... tgkill resumed>) = 0 [pid 3614] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3614] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3614] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] getppid() = 3608 [pid 3614] dup2(6, 0) = 0 [pid 3614] dup2(8, 1) = 1 [pid 3614] dup2(8, 2) = 2 [pid 3614] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154"], 0xc0000b9a40 /* 10 vars */ [pid 3611] <... clone resumed>) = 3614 [pid 3611] rt_sigprocmask(SIG_SETMASK, [], [pid 3614] <... execve resumed>) = 0 [pid 3611] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3611] rt_sigreturn({mask=[]}) = 0 [pid 3611] close(10) = 0 [pid 3611] read(9, "", 8) = 0 [pid 3611] close(9) = 0 [pid 3611] close(6) = 0 [pid 3611] epoll_ctl(3, EPOLL_CTL_DEL, 8, 0xc00015b924) = 0 [pid 3611] close(8) = 0 [pid 3611] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3614] brk(NULL [pid 3611] waitid(P_PID, 3614, [pid 3610] read(7, [pid 3614] <... brk resumed>) = 0x55555717a000 [pid 3614] brk(0x55555717ad40 [pid 3610] <... read resumed>0xc0003b4000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] <... brk resumed>) = 0x55555717ad40 [pid 3614] arch_prctl(ARCH_SET_FS, 0x55555717a400) = 0 [pid 3614] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3614] set_tid_address(0x55555717a6d0) = 3614 [pid 3614] set_robust_list(0x55555717a6e0, 24) = 0 [pid 3614] rt_sigaction(SIGRTMIN, {sa_handler=0x7fc3c963ccf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fc3c963c240}, NULL, 8) = 0 [pid 3614] rt_sigaction(SIGRT_1, {sa_handler=0x7fc3c963cd90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc3c963c240}, NULL, 8) = 0 [pid 3614] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3614] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3614] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 3614] brk(0x55555719bd40) = 0x55555719bd40 [pid 3614] brk(0x55555719c000) = 0x55555719c000 [pid 3614] mprotect(0x7fc3c9724000, 286720, PROT_READ) = 0 [pid 3614] getpid() = 3614 [pid 3614] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "10000000000", 11 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=292522903} [pid 3614] <... write resumed>) = 11 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "20", 2) = 2 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "0", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "0", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "100", 3) = 3 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "0", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "0", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "7 4 1 3", 7) = 7 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "0", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "3614", 4) = 4 [pid 3614] close(3) = 0 [pid 3614] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 3614] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 3614] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 3614] chmod("/syzcgroup/unified", 0777) = 0 [pid 3614] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 3614] write(3, "+cpu", 4) = 4 [pid 3614] write(3, "+memory", 7) = 7 [pid 3614] write(3, "+io", 3) = 3 [pid 3614] write(3, "+pids", 5) = 5 [pid 3614] close(3) = 0 [pid 3614] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 3614] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 3612] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2377084376, u64=140031195835864}}], 128, 361, NULL, 50580170618) = 1 [pid 3612] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3612] read(7, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 3612] read(7, 0xc0004d6026, 1498) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3612] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=252424103} [pid 3614] <... mount resumed>) = 0 [pid 3614] umount2("/syzcgroup/net", 0) = 0 [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 3614] umount2("/syzcgroup/net", 0) = 0 [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 3614] umount2("/syzcgroup/net", 0) = 0 [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 3614] umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 50.339592][ T3614] cgroup: Unknown subsys name 'net' [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3614] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 3614] chmod("/syzcgroup/net", 0777) = 0 [pid 3614] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 3614] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 3614] umount2("/syzcgroup/cpu", 0) = 0 [pid 3614] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 3614] umount2("/syzcgroup/cpu", 0) = 0 [pid 3614] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 3614] umount2("/syzcgroup/cpu", 0) = 0 [pid 3614] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 3614] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 3614] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb" [pid 3612] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2377084376, u64=140031195835864}}], 128, 252, NULL, 50580170618) = 1 [pid 3612] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] read(7, [pid 3609] <... futex resumed>) = 0 [pid 3612] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 1498) = 41 [pid 3612] read(7, 0xc0004d604f, 1457) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3612] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=74198935} [pid 3614] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [ 50.516535][ T3614] cgroup: Unknown subsys name 'rlimit' [pid 3614] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3614] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb" [pid 3612] <... epoll_pwait resumed>[], 128, 74, NULL, 50580170618) = 0 [pid 3612] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3612] epoll_pwait(3, [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] <... epoll_pwait resumed>[], 128, 1, NULL, 50580170618) = 0 [pid 3612] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3612] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3612] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=302905319} [pid 3614] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 3614] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 [pid 3614] chmod("/syzcgroup/cpu", 0777) = 0 [pid 3614] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "N", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "N", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "N", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "N", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "0", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3614] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 3612] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2377084376, u64=140031195835864}}], 128, 303, NULL, 50885530173) = 1 [pid 3614] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 3612] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3612] read(7, "mount(binfmt_misc) failed: 16\n", 1457) = 30 [pid 3612] read(7, 0xc0004d606d, 1427) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3612] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=261211337} [pid 3614] <... openat resumed>) = 3 [pid 3614] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 3614] close(3) = 0 [pid 3614] chmod("/dev/raw-gadget", 0666) = 0 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3614] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3614] recvfrom(4, [{nlmsg_len=680, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3614}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1c\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x25\x00\x00\x00\x48\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 680 [pid 3614] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3614}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] access("/proc/net", R_OK) = 0 [pid 3614] access("/proc/net/unix", R_OK) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3614] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3614] close(5) = 0 [pid 3614] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3614] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3614}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3614] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3614] close(5) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3614}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3614}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3614] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3614] close(5) = 0 [pid 3614] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3614] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3614}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3614] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3614] close(5) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3614}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(3) = 0 [pid 3614] close(4) = 0 [pid 3614] exit_group(0) = ? [pid 3612] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=2377084376, u64=140031195835864}}], 128, 261, NULL, 50885530173) = 1 [pid 3612] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3612] read(7, "", 1427) = 0 [pid 3612] epoll_ctl(3, EPOLL_CTL_DEL, 7, 0xc0004e8e4c) = 0 [pid 3612] close(7) = 0 [pid 3612] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3612] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=224039125} [pid 3614] +++ exited with 0 +++ [pid 3611] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 3611] rt_sigreturn({mask=[]}) = 0 [pid 3611] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3611] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3611] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3610] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 3611] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3610] <... memfd_create resumed>) = 6 [pid 3611] clone(child_stack=0xc000090000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3610] fcntl(6, F_GETFL [pid 3609] getpid( [pid 3610] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3609] <... getpid resumed>) = 3608 [pid 3611] <... clone resumed>, tls=0xc0001f9890) = 3617 [pid 3610] ftruncate(6, 4194304 [pid 3609] tgkill(3608, 3611, SIGURG [pid 3611] rt_sigprocmask(SIG_SETMASK, [], [pid 3610] <... ftruncate resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3611] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3610] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3610] <... mmap resumed>) = 0x7f5b8d6da000 [pid 3611] rt_sigreturn({mask=[]} [pid 3610] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 3611] <... rt_sigreturn resumed>) = 0 [pid 3610] <... memfd_create resumed>) = 7 [pid 3609] getpid( [pid 3611] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3610] fcntl(7, F_GETFL [pid 3609] <... getpid resumed>) = 3608 [pid 3611] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3610] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3609] tgkill(3608, 3611, SIGURG./strace-static-x86_64: Process 3617 attached [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] ftruncate(7, 16777216 [pid 3609] <... tgkill resumed>) = 0 [pid 3608] <... futex resumed>) = 0 [pid 3617] gettid( [pid 3611] <... futex resumed>) = 1 [pid 3610] <... ftruncate resumed>) = 0 [pid 3608] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3617] <... gettid resumed>) = 3617 [pid 3611] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3610] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 3608] <... futex resumed>) = 0 [pid 3617] sigaltstack(NULL, [pid 3611] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3610] <... mmap resumed>) = 0x7f5b8c6da000 [pid 3608] futex(0x17d1470, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3611] futex(0x17d1470, FUTEX_WAKE_PRIVATE, 1 [pid 3610] newfstatat(AT_FDCWD, ".", [pid 3608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] sigaltstack({ss_sp=0xc000136000, ss_flags=0, ss_size=32768}, [pid 3611] <... futex resumed>) = 0 [pid 3610] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3609] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3608] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3617] <... sigaltstack resumed>NULL) = 0 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3617] rt_sigprocmask(SIG_SETMASK, [], [pid 3613] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 1 [pid 3608] clone(child_stack=0xc000040000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3617] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3613] newfstatat(AT_FDCWD, "/root", [pid 3617] gettid() = 3617 [pid 3608] <... clone resumed>, tls=0xc000402c90) = 3618 [pid 3617] futex(0x1801538, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3608] rt_sigprocmask(SIG_SETMASK, [], [pid 3613] newfstatat(AT_FDCWD, ".", [pid 3608] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3608] futex(0x1801640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 ./strace-static-x86_64: Process 3618 attached [pid 3613] newfstatat(AT_FDCWD, "/root", [pid 3618] gettid( [pid 3613] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3618] <... gettid resumed>) = 3618 [pid 3613] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 3618] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3618] sigaltstack({ss_sp=0xc00013e000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3618] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3618] gettid() = 3618 [pid 3613] <... linkat resumed>) = 0 [pid 3618] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] write(2, "2022/07/27 16:59:58 executed programs: 0\n", 412022/07/27 16:59:58 executed programs: 0 ) = 41 [pid 3611] <... futex resumed>) = 0 [pid 3611] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 3611] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3613] mkdirat(AT_FDCWD, "./syzkaller-testdir1115201221", 0700 [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3618] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3618] futex(0xc000402d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x1801538, FUTEX_WAKE_PRIVATE, 1 [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] <... futex resumed>) = 0 [pid 3613] <... mkdirat resumed>) = 0 [pid 3611] <... futex resumed>) = 1 [pid 3617] sched_yield( [pid 3613] newfstatat(AT_FDCWD, ".", [pid 3611] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] <... sched_yield resumed>) = 0 [pid 3613] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3617] futex(0x1801520, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3613] newfstatat(AT_FDCWD, "/root", [pid 3617] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3613] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3617] clone(child_stack=0xc00014a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3613] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1115201221", 0777 [pid 3617] <... clone resumed>, tls=0xc000448c90) = 3619 [pid 3617] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3617] futex(0x1801538, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... fchmodat resumed>) = 0 [pid 3613] pipe2(./strace-static-x86_64: Process 3619 attached [pid 3619] gettid( [pid 3613] <... pipe2 resumed>[8, 9], O_CLOEXEC) = 0 [pid 3619] <... gettid resumed>) = 3619 [pid 3613] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084376, u64=140031195835864}}) = 0 [pid 3619] sigaltstack(NULL, [pid 3613] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 3613] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK [pid 3619] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3613] <... fcntl resumed>) = 0 [pid 3619] sigaltstack({ss_sp=0xc0002da000, ss_flags=0, ss_size=32768}, [pid 3613] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377084144, u64=140031195835632}} [pid 3619] <... sigaltstack resumed>NULL) = 0 [pid 3619] rt_sigprocmask(SIG_SETMASK, [], [pid 3613] <... epoll_ctl resumed>) = 0 [pid 3613] fcntl(9, F_GETFL [pid 3612] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2377084144, u64=140031195835632}}], 128, 224, NULL, 50885530173) = 1 [pid 3613] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3619] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3613] <... fcntl resumed>) = 0 [pid 3613] pipe2( [pid 3609] getpid( [pid 3619] gettid( [pid 3613] <... pipe2 resumed>[10, 11], O_CLOEXEC) = 0 [pid 3609] <... getpid resumed>) = 3608 [pid 3613] epoll_ctl(3, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377083912, u64=140031195835400}} [pid 3609] tgkill(3608, 3613, SIGURG [pid 3619] <... gettid resumed>) = 3619 [pid 3613] <... epoll_ctl resumed>) = 0 [pid 3609] <... tgkill resumed>) = 0 [pid 3613] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3619] epoll_pwait(3, [pid 3613] rt_sigreturn({mask=[]}) = 0 [pid 3613] fcntl(10, F_GETFL [pid 3619] <... epoll_pwait resumed>[], 128, 0, NULL, 824636307968) = 0 [pid 3613] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 3613] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3619] epoll_pwait(3, [pid 3613] epoll_ctl(3, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377083680, u64=140031195835168}} [pid 3619] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2377083680, u64=140031195835168}}], 128, 186, NULL, 50885530173) = 1 [pid 3613] <... epoll_ctl resumed>) = 0 [pid 3619] epoll_pwait(3, [pid 3613] fcntl(11, F_GETFL [pid 3619] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3613] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3619] epoll_pwait(3, [pid 3613] fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3613] pipe2([12, 13], O_CLOEXEC) = 0 [pid 3613] epoll_ctl(3, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377083448, u64=140031195834936}}) = 0 [pid 3613] fcntl(12, F_GETFL) = 0 (flags O_RDONLY) [pid 3613] fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3613] epoll_ctl(3, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2377083216, u64=140031195834704}} [pid 3619] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2377083216, u64=140031195834704}}], 128, 185, NULL, 50885530173) = 1 [pid 3613] <... epoll_ctl resumed>) = 0 [pid 3619] epoll_pwait(3, [pid 3613] fcntl(13, F_GETFL [pid 3619] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3613] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3619] epoll_pwait(3, [pid 3613] fcntl(13, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3613] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] fcntl(12, F_GETFL [pid 3612] <... futex resumed>) = 0 [pid 3613] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 3613] fcntl(12, F_SETFL, O_RDONLY [pid 3612] read(8, [pid 3613] <... fcntl resumed>) = 0 [pid 3612] <... read resumed>0xc000338000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] fcntl(11, F_GETFL [pid 3612] futex(0xc000080150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3613] fcntl(11, F_SETFL, O_WRONLY) = 0 [pid 3613] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3613] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 3613] pipe2([14, 15], O_CLOEXEC) = 0 [pid 3613] getpid() = 3608 [pid 3613] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3613] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3620 attached [pid 3620] setpgid(0, 0) = 0 [pid 3620] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3609] getpid( [pid 3620] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3609] <... getpid resumed>) = 3608 [pid 3620] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3609] tgkill(3608, 3613, SIGURG [pid 3620] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3609] <... tgkill resumed>) = 0 [pid 3620] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3620] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3620] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3620] chdir("/root/syzkaller-testdir1115201221") = 0 [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] getppid() = 3608 [pid 3620] dup2(12, 0) = 0 [pid 3620] dup2(11, 1) = 1 [pid 3620] dup2(9, 2) = 2 [pid 3620] dup2(6, 3) = 3 [pid 3620] dup2(7, 4) = 4 [pid 3620] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc000050c60 /* 11 vars */ [pid 3613] <... clone resumed>) = 3620 [pid 3613] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3613] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3620] <... execve resumed>) = 0 [pid 3613] rt_sigreturn({mask=[]}) = 0 [pid 3613] close(15) = 0 [pid 3613] read(14, "", 8) = 0 [pid 3613] close(14) = 0 [pid 3613] futex(0xc000080150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3613] epoll_ctl(3, EPOLL_CTL_DEL, 9, 0xc00014d964) = 0 [pid 3613] close(9 [pid 3612] waitid(P_PID, 3620, [pid 3613] <... close resumed>) = 0 [pid 3613] epoll_ctl(3, EPOLL_CTL_DEL, 11, 0xc00014d964) = 0 [pid 3613] close(11) = 0 [pid 3613] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 24 [pid 3619] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2377083448, u64=140031195834936}}], 128, 183, NULL, 50885530173) = 1 [pid 3613] <... write resumed>) = 24 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(10, [pid 3620] brk(NULL [pid 3613] <... read resumed>0xc0000c0340, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] <... brk resumed>) = 0x5555557e8000 [pid 3613] epoll_pwait(3, [pid 3620] brk(0x5555557e8d40 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3620] <... brk resumed>) = 0x5555557e8d40 [pid 3613] epoll_pwait(3, [pid 3620] arch_prctl(ARCH_SET_FS, 0x5555557e8400) = 0 [pid 3620] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3620] set_tid_address(0x5555557e86d0) = 3620 [pid 3620] set_robust_list(0x5555557e86e0, 24) = 0 [pid 3620] rt_sigaction(SIGRTMIN, {sa_handler=0x7f8aa3e3ccf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f8aa3e3c240}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_1, {sa_handler=0x7f8aa3e3cd90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8aa3e3c240}, NULL, 8) = 0 [pid 3620] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3620] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3620] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 3620] brk(0x555555809d40) = 0x555555809d40 [pid 3620] brk(0x55555580a000) = 0x55555580a000 [pid 3620] mprotect(0x7f8aa3f24000, 286720, PROT_READ) = 0 [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=137748758} [pid 3620] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "<3>[ 50.516535][ T3614] cgroup: Unknown subsys name 'rlimit'\n", 63) = 63 [pid 3620] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 3620] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 3620] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 3620] mmap(0x7f8aa3fa0000, 4194304, PROT_READ, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0x7f8aa3fa0000 [pid 3620] getpid() = 3620 [pid 3620] mmap(0x1b2e020000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b2e020000 [pid 3620] close(3) = 0 [pid 3620] getpid() = 3620 [pid 3620] mkdir("./syzkaller.XTRbVU", 0700) = 0 [pid 3620] chmod("./syzkaller.XTRbVU", 0777) = 0 [pid 3620] chdir("./syzkaller.XTRbVU") = 0 [pid 3620] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGSEGV, {sa_handler=0x7f8aa3e26d00, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f8aa3e3c240}, NULL, 8) = 0 [pid 3620] rt_sigaction(SIGBUS, {sa_handler=0x7f8aa3e26d00, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f8aa3e3c240}, NULL, 8) = 0 [pid 3620] dup2(0, 249) = 249 [pid 3620] dup2(1, 248) = 248 [pid 3620] dup2(2, 1) = 1 [pid 3620] dup2(2, 0) = 0 [pid 3620] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 24) = 24 [pid 3620] unshare(CLONE_NEWPID) = 0 [pid 3620] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557e86d0) = 3621 ./strace-static-x86_64: Process 3621 attached [pid 3621] set_robust_list(0x5555557e86e0, 24) = 0 [pid 3621] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3621] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 3621] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 3621] dup2(5, 202) = 202 [pid 3621] close(5) = 0 [pid 3621] read(202, [pid 3613] <... epoll_pwait resumed>[], 128, 146, NULL, 50885530173) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 1) = 0 [pid 3619] madvise(0xc000772000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 692, NULL, 51580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, "\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=183114680}) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 184, NULL, 51072432300) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc00076c000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 506, NULL, 51580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=153725123} [pid 3613] <... read resumed>"\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [], 128, 153, NULL, 51229510454) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc00076a000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 350, NULL, 51580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, "\x00", 16) = 1 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=119199014} [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 119, NULL, 51352213508) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc000768000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 226, NULL, 51580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=131870543} [pid 3613] <... read resumed>"\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [], 128, 131, NULL, 51487658290) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc000766000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=89658006}) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 91, NULL, 51580170618) = 0 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=58228156} [pid 3613] <... epoll_pwait resumed>[], 128, 58, NULL, 51640176779) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc000764000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 939, NULL, 52580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=133003380} [pid 3613] <... read resumed>"\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [], 128, 132, NULL, 51775824027) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc000762000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 804, NULL, 52580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=132095469} [pid 3613] <... read resumed>"\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3621] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 3621] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f8aa35ff000 [pid 3621] mprotect(0x7f8aa3600000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 3621] clone(child_stack=0x7f8aa3dff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7f8aa3dff700, child_tidptr=0x7f8aa3dff9d0) = 2 [pid 3621] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 3624 attached [pid 3624] set_robust_list(0x7f8aa3dff9e0, 24) = 0 [pid 3624] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 3624] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 3624] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, [pid 3621] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 3621] ioctl(3, HCISETSCAN [pid 3624] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 3621] <... ioctl resumed>, 0x7ffdde4732e8) = 0 [pid 3624] madvise(0x7f8aa35ff000, 8372224, MADV_DONTNEED [pid 3621] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3624] <... madvise resumed>) = 0 [pid 3624] exit(0) = ? [pid 3624] +++ exited with 0 +++ [pid 3621] <... writev resumed>) = 13 [pid 3621] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 3621] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 3621] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 3621] close(3) = 0 [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3621] setsid() = 1 [pid 3621] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 3621] dup2(3, 201) = 201 [pid 3621] close(3) = 0 [pid 3621] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 3621] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3621] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3621] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3621] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3621] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3621] unshare(CLONE_NEWNS) = 0 [pid 3621] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3621] unshare(CLONE_NEWIPC) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 131, NULL, 51910790544) = 0 [pid 3621] unshare(CLONE_NEWCGROUP [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3621] <... unshare resumed>) = 0 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3621] unshare(CLONE_NEWUTS [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3621] <... unshare resumed>) = 0 [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3621] unshare(CLONE_SYSVSEM [pid 3619] madvise(0xc000760000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3621] <... unshare resumed>) = 0 [pid 3619] <... madvise resumed>) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3619] write(5, "\x00", 1 [pid 3621] <... openat resumed>) = 3 [pid 3619] <... write resumed>) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 669, NULL, 52580170618) = 1 [pid 3621] write(3, "16777216", 8 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, [pid 3621] <... write resumed>) = 8 [pid 3613] <... read resumed>"\x00", 16) = 1 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=97062671} [pid 3621] close(3 [pid 3613] epoll_pwait(3, [pid 3621] <... close resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] epoll_pwait(3, [pid 3621] write(3, "536870912", 9) = 9 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1024", 4) = 4 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "8192", 4) = 4 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1024", 4) = 4 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1024", 4) = 4 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3621] close(3) = 0 [pid 3621] getpid() = 1 [pid 3621] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< 1 [ 51.875646][ T3623] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.883675][ T3623] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.893400][ T3623] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.901707][ T3623] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 51.909586][ T3622] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 3621] access("/proc/net/unix", R_OK) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0", ifr_ifindex=23}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0", ifr_ifindex=23}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(3) = 0 [pid 3621] unshare(CLONE_NEWNET) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "0 65535", 7) = 7 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 3621] dup2(3, 200) = 200 [pid 3621] close(3) = 0 [pid 3621] ioctl(200, TUNSETIFF, 0x7ffdde4732c0) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "0", 1) = 1 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "0", 1) = 1 [pid 3621] close(3) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(3) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 96, NULL, 52010455268) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3621] <... sendto resumed>) = 68 [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3621] recvfrom(3, [pid 3619] madvise(0xc00075e000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] write(5, "\x00", 1 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... write resumed>) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 568, NULL, 52580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, "\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=154149461} [pid 3621] <... sendto resumed>) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3621] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3621] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [ 52.076007][ T3621] chnl_net:caif_netlink_parms(): no params data found [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... epoll_pwait resumed>[], 128, 154, NULL, 52171725263) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc00075c000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 408, NULL, 52580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, "\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [ 52.149670][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.157283][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.165803][ T3621] device bridge_slave_0 entered promiscuous mode [ 52.180124][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.187569][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=115375542} [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3621] close(5) = 0 [ 52.195874][ T3621] device bridge_slave_1 entered promiscuous mode [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3621] close(5) = 0 [ 52.225941][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.241896][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3621] close(5 [pid 3613] <... epoll_pwait resumed>[], 128, 115, NULL, 52290695388) = 0 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3621] <... close resumed>) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... epoll_pwait resumed>[], 128, 1, NULL, 52290695388) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc00075a000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 287, NULL, 52580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=123024515} [pid 3613] <... read resumed>"\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3621] <... socket resumed>) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3621] close(5) = 0 [ 52.273756][ T3621] team0: Port device team_slave_0 added [ 52.286091][ T3621] team0: Port device team_slave_1 added [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3621] close(5) = 0 [ 52.318540][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.325628][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.351647][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 122, NULL, 52417667012) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc000758000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 161, NULL, 52580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, "\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=116552251} [pid 3621] <... sendto resumed>) = 100 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 3621] close(5) = 0 [ 52.370440][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.377479][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.403671][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3621] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [ 52.452003][ T3621] device hsr_slave_0 entered promiscuous mode [ 52.459153][ T3621] device hsr_slave_1 entered promiscuous mode [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 117, NULL, 52538507386) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3619] <... madvise resumed>) = 0 [pid 3613] epoll_pwait(3, [pid 3619] madvise(0xc000756000, 8192, MADV_DONTNEED) = 0 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=38275852} [pid 3621] <... sendto resumed>) = 68 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 3621] write(5, "0 4", 3 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 40, NULL, 52580170618) = 0 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=70030746} [pid 3621] <... write resumed>) = 3 [pid 3621] close(5) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 3621] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(5, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3621] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(5, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 3621] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3621] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 3621] close(7) = 0 [pid 3621] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3621] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-427810397}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3621] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 3621] close(7) = 0 [pid 3621] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3621] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-427810397}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3621] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 3621] close(7) = 0 [pid 3621] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3621] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-427810397}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3621] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 3621] close(7) = 0 [pid 3621] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... epoll_pwait resumed>[], 128, 71, NULL, 52653418917) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc000754000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 922, NULL, 53580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, "\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=117500715} [pid 3621] <... sendto resumed>) = 48 [pid 3621] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-427810397}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(6) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3621] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3621] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3621] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3621] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3621] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3621] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 52.629760][ T3621] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 52.643561][ T3621] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 52.657420][ T3621] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 52.670274][ T3621] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] <... epoll_pwait resumed>[], 128, 118, NULL, 52779119598) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3621] recvfrom(3, [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3621] <... socket resumed>) = 5 [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 3619] madvise(0xc000752000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3621] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3619] <... madvise resumed>) = 0 [pid 3621] close(5 [pid 3619] write(5, "\x00", 1 [pid 3621] <... close resumed>) = 0 [pid 3619] <... write resumed>) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 799, NULL, 53580170618) = 1 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, [pid 3621] <... sendto resumed>) = 40 [pid 3613] <... read resumed>"\x00", 16) = 1 [pid 3621] recvfrom(3, [pid 3613] epoll_pwait(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] epoll_pwait(3, [pid 3621] <... socket resumed>) = 5 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=176217222} [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3621] close(5) = 0 [ 52.742859][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.750065][ T3621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.758057][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.765199][ T3621] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3621] close(5) = 0 [ 52.934205][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.968301][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 178, NULL, 52967009920) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3613] madvise(0xc000750000, 8192, MADV_DONTNEED) = 0 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=194040663} [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 52.980345][ T14] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.990369][ T14] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.999046][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 53.020439][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.045664][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.054426][ T3272] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.061776][ T3272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.084040][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 53.093770][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.102901][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.110030][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.129869][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... epoll_pwait resumed>[], 128, 199, NULL, 53172272255) = 0 [pid 3621] <... socket resumed>) = 5 [pid 3613] epoll_pwait(3, [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3621] close(5 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3621] <... close resumed>) = 0 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 1) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] madvise(0xc00074e000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] <... sendto resumed>) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=388248843} [pid 3621] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 53.159040][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.181665][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.190928][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.200361][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 53.221131][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.229973][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.249529][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.258346][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 53.278773][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.288511][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.307033][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3621] close(5) = 0 [ 53.363016][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.372468][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 53.405255][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 397, NULL, 53580170618) = 0 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3621] <... sendto resumed>) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=224238220} [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [ 53.552990][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.562354][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3621] close(5) = 0 [ 53.623054][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.632462][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.642042][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.650094][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3621] close(5) = 0 [ 53.669664][ T3621] device veth0_vlan entered promiscuous mode [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3621] close(5) = 0 [ 53.704400][ T3621] device veth1_vlan entered promiscuous mode [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3621] close(5) = 0 [ 53.780286][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.789183][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.797546][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.806310][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3621] recvfrom(3, [pid 3613] <... epoll_pwait resumed>[], 128, 233, NULL, 53815828433) = 0 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3621] <... socket resumed>) = 5 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3621] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3619] madvise(0xc00074c000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3621] close(5 [pid 3619] <... madvise resumed>) = 0 [pid 3621] <... close resumed>) = 0 [pid 3619] write(5, "\x00", 1 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3619] <... write resumed>) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 763, NULL, 54580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, [pid 3621] <... sendto resumed>) = 40 [pid 3613] <... read resumed>"\x00", 16) = 1 [pid 3621] recvfrom(3, [pid 3613] epoll_pwait(3, [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] epoll_pwait(3, [pid 3621] <... socket resumed>) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=289781920} [pid 3621] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3621] close(5) = 0 [ 53.828215][ T3621] device veth0_macvtap entered promiscuous mode [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3621] close(5) = 0 [ 53.855904][ T3621] device veth1_macvtap entered promiscuous mode [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [ 53.911416][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.919951][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.928784][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.937264][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.946167][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3621] close(5) = 0 [ 53.956327][ T3630] Bluetooth: hci0: command 0x0409 tx timeout [ 53.970841][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.978204][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.987275][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 54.008362][ T3621] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.017547][ T3621] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.026637][ T3621] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.035451][ T3621] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 3621] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 3621] close(3) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 3621] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3621] recvfrom(3, [{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x18\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(3, [{nlmsg_len=2376, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x22\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x37\x01\x00\x00\x74\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2376 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... epoll_pwait resumed>[], 128, 292, NULL, 54117416014) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3619] epoll_pwait(3, [pid 3613] <... madvise resumed>) = 0 [pid 3619] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3613] madvise(0xc00074a000, 8192, MADV_DONTNEED [pid 3619] epoll_pwait(3, [pid 3613] <... madvise resumed>) = 0 [pid 3613] write(5, "\x00", 1 [pid 3619] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 449, NULL, 54580170618) = 1 [pid 3613] <... write resumed>) = 1 [pid 3619] read(4, [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... read resumed>"\x00", 16) = 1 [pid 3619] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3619] epoll_pwait(3, [pid 3621] <... sendto resumed>) = 36 [pid 3621] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=57615054} [pid 3621] <... socket resumed>) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 3621] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3621] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3621] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3621] close(5) = 0 [pid 3621] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3621] recvfrom(3, [pid 3619] <... epoll_pwait resumed>[], 128, 66, NULL, 54198675497) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1 [pid 3621] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3619] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3621] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3619] madvise(0xc000748000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3621] <... socket resumed>) = 5 [pid 3619] <... madvise resumed>) = 0 [pid 3621] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 3619] write(5, "\x00", 1 [pid 3621] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3619] <... write resumed>) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 378, NULL, 54580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, [pid 3621] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 3613] <... read resumed>"\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3621] <... ioctl resumed>) = 0 [pid 3621] close(5) = 0 [ 54.172899][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.183569][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.210246][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 3621] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3621] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3621] close(5) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3621] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(5, [{nlmsg_len=1404, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x46\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1404 [pid 3621] close(5) = 0 [pid 3621] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3621] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3621] close(5) = 0 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=54783480} [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3621] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(5, [{nlmsg_len=1404, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x00\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1404 [pid 3621] close(5) = 0 [pid 3621] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3621] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3621] recvfrom(5, [{nlmsg_len=1404, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1404 [pid 3621] close(5) = 0 [pid 3621] close(3) = 0 [pid 3621] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 3621] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3621] getpid() = 1 [pid 3621] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 3621] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "32", 2) = 2 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "312475648", 9) = 9 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "313524224", 9) = 9 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "314572800", 9) = 9 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1", 1) = 1 [pid 3621] close(3) = 0 [pid 3621] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 3621] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1", 1) = 1 [pid 3621] close(3) = 0 [pid 3621] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 3621] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1", 1) = 1 [pid 3621] close(3) = 0 [pid 3621] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 3613] <... epoll_pwait resumed>[], 128, 70, NULL, 54273654920) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3621] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3621] close(3 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc000746000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 305, NULL, 54580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, "\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3621] <... close resumed>) = 0 [pid 3621] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3621] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3621] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3621] close(3) = 0 [pid 3621] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=101255343} [pid 3621] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [ 54.226420][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.234670][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.245736][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3621] close(3) = 0 [pid 3621] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3621] close(3) = 0 [pid 3621] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2377083912, u64=140031195835400}}], 128, 109, NULL, 54386240385) = 1 [pid 3621] mkdirat(AT_FDCWD, "./0", 0777 [pid 3613] futex(0x17d2a98, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3613] read(10, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] epoll_pwait(3, [pid 3613] epoll_ctl(3, EPOLL_CTL_DEL, 12, 0xc00014d934 [pid 3619] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3613] <... epoll_ctl resumed>) = 0 [pid 3619] epoll_pwait(3, [pid 3613] close(12) = 0 [pid 3613] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3613] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3613] read(10, 0xc0000c0344, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] futex(0xc0001f9550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] <... mkdirat resumed>) = 0 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=83017161} [pid 3621] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3621] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3621] close(3) = 0 [pid 3621] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3621] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3621] close(3) = 0 [pid 3621] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3621] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3621] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3621] setsockopt(3, SOL_IP, ARPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xd0\x2a\x47\xde\xfd\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 3621] close(3) = 0 [pid 3621] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3621] close(3) = 0 [pid 3621] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3621] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x2a\x47\xde\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3621] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xb0\x2a\x47\xde\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3621] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xb0\x2a\x47\xde\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3621] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3621] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x2a\x47\xde\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3621] close(3) = 0 [pid 3621] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557e86d0) = 3 ./strace-static-x86_64: Process 3639 attached [pid 3639] set_robust_list(0x5555557e86e0, 24) = 0 [pid 3639] chdir("./0") = 0 [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 3639] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 3639] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3639] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3639] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3639] read(200, 0x7ffdde472d20, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 3639] close(249) = 0 [pid 3639] close(248) = 0 [pid 3639] close(4) = 0 [pid 3639] futex(0x7f8aa3f9bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f8aa4fc3000 [pid 3639] mprotect(0x7f8aa4fc4000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3639] clone(child_stack=0x7f8aa4fe32f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3640 attached [pid 3640] set_robust_list(0x7f8aa4fe39e0, 24 [pid 3639] <... clone resumed>, parent_tid=[4], tls=0x7f8aa4fe3700, child_tidptr=0x7f8aa4fe39d0) = 4 [pid 3640] <... set_robust_list resumed>) = 0 [pid 3639] futex(0x7f8aa3f9bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3640] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3639] futex(0x7f8aa3f9bf6c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... socket resumed>) = 3 [pid 3640] futex(0x7f8aa3f9bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f8aa3f9bf68, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f8aa3f9bf68, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] ioctl(3, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3639] <... futex resumed>) = 0 [pid 3640] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3640] futex(0x7f8aa3f9bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3640] futex(0x7f8aa3f9bf68, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f8aa3f9bf6c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] futex(0x7f8aa3f9bf68, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = 0 [pid 3639] <... futex resumed>) = 1 [pid 3640] bind(3, {sa_family=AF_CAN, sa_data="\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3639] futex(0x7f8aa3f9bf6c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... bind resumed>) = 0 [pid 3640] futex(0x7f8aa3f9bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f8aa3f9bf68, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f8aa3f9bf68, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] sendmsg(3, {msg_name={sa_family=AF_CAN, sa_data="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00"}, msg_namelen=24, msg_iov=[{iov_base="\x7b\xdd\x7f\xff\x5c\xaf\xe3\x45\xd5", iov_len=9}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3639] futex(0x7f8aa3f9bf6c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... sendmsg resumed>) = 9 [pid 3640] futex(0x7f8aa3f9bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f8aa3f9bf68, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f8aa3f9bf68, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 3639] futex(0x7f8aa3f9bf6c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... socket resumed>) = 4 [pid 3640] futex(0x7f8aa3f9bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f8aa3f9bf68, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f8aa3f9bf68, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3639] futex(0x7f8aa3f9bf6c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3640] futex(0x7f8aa3f9bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f8aa3f9bf68, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f8aa3f9bf68, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 3639] futex(0x7f8aa3f9bf6c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... bind resumed>) = 0 [pid 3640] futex(0x7f8aa3f9bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f8aa3f9bf68, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f8aa3f9bf68, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] sendmsg(3, {msg_name={sa_family=AF_CAN, sa_data="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00"}, msg_namelen=24, msg_iov=[{iov_base="\x7b\xdd\xef\xd0\x27\x50\x90\x34\x0f", iov_len=9}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3639] futex(0x7f8aa3f9c03c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... sendmsg resumed>) = 9 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f8aa3f9bf6c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3640] <... futex resumed>) = 0 [pid 3639] <... mmap resumed>) = 0x7f8aa4fa2000 [pid 3640] futex(0x7f8aa3f9bf68, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] mprotect(0x7f8aa4fa3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3639] clone(child_stack=0x7f8aa4fc22f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3641 attached [pid 3641] set_robust_list(0x7f8aa4fc29e0, 24 [pid 3639] <... clone resumed>, parent_tid=[5], tls=0x7f8aa4fc2700, child_tidptr=0x7f8aa4fc29d0) = 5 [pid 3641] <... set_robust_list resumed>) = 0 [pid 3639] futex(0x7f8aa3f9c038, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] sendmsg(4, {msg_name={sa_family=AF_CAN, sa_data="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00"}, msg_namelen=24, msg_iov=[{iov_base="\x7b\xdd\xef\xd0\x27\x50\x90\x34\x0f", iov_len=9}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3639] <... futex resumed>) = 0 [pid 3639] futex(0x7f8aa3f9c03c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] <... sendmsg resumed>) = 9 [pid 3641] futex(0x7f8aa3f9c03c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 1 [pid 3641] futex(0x7f8aa3f9c038, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] close(3 [pid 3619] <... epoll_pwait resumed>[], 128, 86, NULL, 54386240385) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] futex(0xc0001f9550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 140726106964096) = 0 [pid 3619] madvise(0xc000744000, 8192, MADV_DONTNEED) = 0 [pid 3613] epoll_pwait(3, [pid 3609] getpid( [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] <... getpid resumed>) = 3608 [pid 3609] tgkill(3608, 3619, SIGURG [pid 3619] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3609] <... tgkill resumed>) = 0 [pid 3619] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3608, si_uid=0} --- [pid 3619] rt_sigreturn({mask=[]}) = 202 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=175497870}) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 193, NULL, 54580170618) = 0 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=796124538}) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 797, NULL, 55393780522) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc000742000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=180531966}) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 184, NULL, 55580170618) = 0 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=28241840} [pid 3613] <... epoll_pwait resumed>[], 128, 31, NULL, 55614738298) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 55.629493][ C0] vcan0: j1939_tp_rxtimer: 0xffff888078bf6800: rx timeout, send abort [ 55.638588][ C1] vcan0: j1939_tp_rxtimer: 0xffff888026310c00: rx timeout, send abort [ 55.646927][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888078bf6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 55.647200][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888026310c00: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc000740000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 893, NULL, 56580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, "\x00", 16) = 1 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [ 55.662038][ C0] ------------[ cut here ]------------ [ 55.681243][ C0] WARNING: CPU: 0 PID: 15 at net/can/j1939/socket.c:181 j1939_sk_queue_activate_next+0x34d/0x460 [ 55.691863][ C0] Modules linked in: [ 55.695804][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 5.19.0-rc7-syzkaller-00192-gb5177ed92bf6 #0 [ 55.705820][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 55.715899][ C0] RIP: 0010:j1939_sk_queue_activate_next+0x34d/0x460 [ 55.722758][ C0] Code: 1c 83 c0 0a 89 44 24 04 eb 9d 48 c7 c7 4c f0 bb 8d e8 f7 41 77 f9 e9 73 fd ff ff e8 ed 41 77 f9 e9 19 fe ff ff e8 33 64 2a f9 <0f> 0b 49 8d bf b8 00 00 00 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 [ 55.742514][ C0] RSP: 0018:ffffc90000147940 EFLAGS: 00010246 [ 55.748603][ C0] RAX: 0000000000000000 RBX: ffff8881459b8000 RCX: 0000000000000100 [ 55.756613][ C0] RDX: ffff88813fef3b00 RSI: ffffffff8850082d RDI: 0000000000000005 [ 55.764596][ C0] RBP: ffff8881459b85a0 R08: 0000000000000005 R09: 0000000000000000 [ 55.772597][ C0] R10: 00000000fffffff5 R11: 1ffffffff1fc5de0 R12: ffff888078bf7400 [ 55.780674][ C0] R13: ffff8881459b85e0 R14: dffffc0000000000 R15: ffff888078bf7418 [ 55.788709][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 55.797672][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 55.804248][ C0] CR2: 00007f8aa4fc2718 CR3: 00000000723ab000 CR4: 00000000003506f0 [ 55.812271][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 55.820295][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 55.828324][ C0] Call Trace: [ 55.831622][ C0] [ 55.834585][ C0] j1939_session_deactivate_activate_next+0xc8/0xd3 [ 55.841342][ C0] j1939_xtp_rx_abort_one.cold+0x20b/0x33c [ 55.847192][ C0] j1939_tp_recv+0xb28/0xcb0 [ 55.851786][ C0] j1939_can_recv+0x6ff/0x9a0 [ 55.856515][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 55.861824][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 55.867158][ C0] can_rcv_filter+0x5d4/0x8d0 [ 55.871861][ C0] can_receive+0x31d/0x580 [ 55.876442][ C0] can_rcv+0x120/0x1c0 [pid 3609] futex(0x17d2a98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=192010911}) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... epoll_pwait resumed>[], 128, 203, NULL, 55895989072) = 0 [pid 3613] futex(0xc000448d50, FUTEX_WAKE_PRIVATE, 1 [pid 3619] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 1 [pid 3619] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3613] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3619] madvise(0xc00073e000, 8192, MADV_DONTNEED [pid 3613] epoll_pwait(3, [pid 3619] <... madvise resumed>) = 0 [pid 3619] write(5, "\x00", 1) = 1 [pid 3613] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170344, u64=25170344}}], 128, 682, NULL, 56580170618) = 1 [pid 3619] futex(0xc000448d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] read(4, "\x00", 16) = 1 [ 55.880534][ C0] ? can_receive+0x580/0x580 [ 55.885191][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 55.891123][ C0] ? __netif_receive_skb_core+0x3920/0x3920 [ 55.897109][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 55.902157][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 55.907136][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 55.912354][ C0] __netif_receive_skb+0x24/0x1b0 [ 55.917443][ C0] process_backlog+0x3a0/0x7c0 [ 55.922243][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [pid 3613] epoll_pwait(3, [], 128, 0, NULL, 140726106964096) = 0 [pid 3613] epoll_pwait(3, [ 55.927521][ C0] __napi_poll+0xb3/0x6e0 [ 55.931876][ C0] net_rx_action+0x9c1/0xd90 [ 55.936544][ C0] ? napi_threaded_poll+0x520/0x520 [ 55.941775][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 55.947490][ C0] __do_softirq+0x29b/0x9c2 [ 55.952029][ C0] ? __irq_exit_rcu+0x180/0x180 [ 55.956947][ C0] run_ksoftirqd+0x2d/0x60 [ 55.961386][ C0] smpboot_thread_fn+0x645/0x9c0 [ 55.966366][ C0] ? sort_range+0x30/0x30 [ 55.970711][ C0] kthread+0x2e9/0x3a0 [ 55.974839][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.980515][ C0] ret_from_fork+0x1f/0x30 [ 55.985070][ C0] [ 55.988102][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 55.994670][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 5.19.0-rc7-syzkaller-00192-gb5177ed92bf6 #0 [ 56.004633][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 56.014675][ C0] Call Trace: [ 56.017943][ C0] [ 56.020865][ C0] dump_stack_lvl+0xcd/0x134 [ 56.025462][ C0] panic+0x2d7/0x636 [ 56.029371][ C0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 56.035348][ C0] ? __warn.cold+0x1d1/0x2c5 [ 56.039945][ C0] ? j1939_sk_queue_activate_next+0x34d/0x460 [ 56.046038][ C0] __warn.cold+0x1e2/0x2c5 [ 56.050448][ C0] ? j1939_sk_queue_activate_next+0x34d/0x460 [ 56.056522][ C0] report_bug+0x1bc/0x210 [ 56.060869][ C0] handle_bug+0x3c/0x60 [ 56.065032][ C0] exc_invalid_op+0x14/0x40 [ 56.069538][ C0] asm_exc_invalid_op+0x16/0x20 [ 56.074389][ C0] RIP: 0010:j1939_sk_queue_activate_next+0x34d/0x460 [ 56.081066][ C0] Code: 1c 83 c0 0a 89 44 24 04 eb 9d 48 c7 c7 4c f0 bb 8d e8 f7 41 77 f9 e9 73 fd ff ff e8 ed 41 77 f9 e9 19 fe ff ff e8 33 64 2a f9 <0f> 0b 49 8d bf b8 00 00 00 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 [ 56.100683][ C0] RSP: 0018:ffffc90000147940 EFLAGS: 00010246 [ 56.106749][ C0] RAX: 0000000000000000 RBX: ffff8881459b8000 RCX: 0000000000000100 [ 56.114716][ C0] RDX: ffff88813fef3b00 RSI: ffffffff8850082d RDI: 0000000000000005 [ 56.122683][ C0] RBP: ffff8881459b85a0 R08: 0000000000000005 R09: 0000000000000000 [ 56.130650][ C0] R10: 00000000fffffff5 R11: 1ffffffff1fc5de0 R12: ffff888078bf7400 [ 56.138618][ C0] R13: ffff8881459b85e0 R14: dffffc0000000000 R15: ffff888078bf7418 [ 56.146595][ C0] ? j1939_sk_queue_activate_next+0x34d/0x460 [ 56.152681][ C0] j1939_session_deactivate_activate_next+0xc8/0xd3 [ 56.159274][ C0] j1939_xtp_rx_abort_one.cold+0x20b/0x33c [ 56.165091][ C0] j1939_tp_recv+0xb28/0xcb0 [ 56.169685][ C0] j1939_can_recv+0x6ff/0x9a0 [ 56.174363][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 56.179655][ C0] ? j1939_netdev_notify+0x1d0/0x1d0 [ 56.184940][ C0] can_rcv_filter+0x5d4/0x8d0 [ 56.189627][ C0] can_receive+0x31d/0x580 [ 56.194048][ C0] can_rcv+0x120/0x1c0 [ 56.198126][ C0] ? can_receive+0x580/0x580 [ 56.202713][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 56.208612][ C0] ? __netif_receive_skb_core+0x3920/0x3920 [ 56.214511][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 56.219543][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 56.224481][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 56.229684][ C0] __netif_receive_skb+0x24/0x1b0 [ 56.234713][ C0] process_backlog+0x3a0/0x7c0 [ 56.239481][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 56.244685][ C0] __napi_poll+0xb3/0x6e0 [ 56.249192][ C0] net_rx_action+0x9c1/0xd90 [ 56.253808][ C0] ? napi_threaded_poll+0x520/0x520 [ 56.259019][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 56.264668][ C0] __do_softirq+0x29b/0x9c2 [ 56.269180][ C0] ? __irq_exit_rcu+0x180/0x180 [ 56.274032][ C0] run_ksoftirqd+0x2d/0x60 [ 56.278453][ C0] smpboot_thread_fn+0x645/0x9c0 [ 56.283398][ C0] ? sort_range+0x30/0x30 [ 56.287730][ C0] kthread+0x2e9/0x3a0 [ 56.291795][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.297428][ C0] ret_from_fork+0x1f/0x30 [ 56.301868][ C0] [ 56.305182][ C0] Kernel Offset: disabled [ 56.309592][ C0] Rebooting in 86400 seconds..