./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1882237061 <...> Warning: Permanently added '10.128.1.93' (ED25519) to the list of known hosts. execve("./syz-executor1882237061", ["./syz-executor1882237061"], 0x7ffe118ecec0 /* 10 vars */) = 0 brk(NULL) = 0x5555563de000 brk(0x5555563ded40) = 0x5555563ded40 arch_prctl(ARCH_SET_FS, 0x5555563de3c0) = 0 set_tid_address(0x5555563de690) = 5065 set_robust_list(0x5555563de6a0, 24) = 0 rseq(0x5555563dece0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1882237061", 4096) = 28 getrandom("\xdf\x07\x18\x33\x60\x2d\x6d\x3f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555563ded40 brk(0x5555563ffd40) = 0x5555563ffd40 brk(0x555556400000) = 0x555556400000 mprotect(0x7f14d51c5000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555563de690) = 5066 ./strace-static-x86_64: Process 5066 attached [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] set_robust_list(0x5555563de6a0, 24) = 0 ./strace-static-x86_64: Process 5067 attached [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] <... clone resumed>, child_tidptr=0x5555563de690) = 5067 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] set_robust_list(0x5555563de6a0, 24./strace-static-x86_64: Process 5068 attached [pid 5065] <... clone resumed>, child_tidptr=0x5555563de690) = 5068 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] set_robust_list(0x5555563de6a0, 24./strace-static-x86_64: Process 5069 attached [pid 5067] <... set_robust_list resumed>) = 0 [pid 5069] set_robust_list(0x5555563de6a0, 24 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached [pid 5069] <... set_robust_list resumed>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] <... clone resumed>, child_tidptr=0x5555563de690) = 5069 ./strace-static-x86_64: Process 5071 attached [pid 5065] <... clone resumed>, child_tidptr=0x5555563de690) = 5070 [pid 5070] set_robust_list(0x5555563de6a0, 24 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5072 attached [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] set_robust_list(0x5555563de6a0, 24 [pid 5070] <... set_robust_list resumed>) = 0 [pid 5069] <... prctl resumed>) = 0 [pid 5067] <... clone resumed>, child_tidptr=0x5555563de690) = 5071 [pid 5072] set_robust_list(0x5555563de6a0, 24 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] setpgid(0, 0 [pid 5068] <... clone resumed>, child_tidptr=0x5555563de690) = 5072 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5073 attached [pid 5065] <... clone resumed>, child_tidptr=0x5555563de690) = 5073 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] set_robust_list(0x5555563de6a0, 24 [pid 5072] <... prctl resumed>) = 0 [pid 5071] <... prctl resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] setpgid(0, 0 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5071] setpgid(0, 0 [pid 5069] <... openat resumed>) = 3 [pid 5072] <... setpgid resumed>) = 0 [pid 5071] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5074 attached [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5069] write(3, "1000", 4./strace-static-x86_64: Process 5076 attached ./strace-static-x86_64: Process 5075 attached [pid 5065] <... clone resumed>, child_tidptr=0x5555563de690) = 5075 [pid 5074] set_robust_list(0x5555563de6a0, 24 [pid 5070] <... clone resumed>, child_tidptr=0x5555563de690) = 5074 [pid 5075] set_robust_list(0x5555563de6a0, 24 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x5555563de690) = 5076 [pid 5076] set_robust_list(0x5555563de6a0, 24 [pid 5072] write(3, "1000", 4 [pid 5071] write(3, "1000", 4 [pid 5069] <... write resumed>) = 4 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... write resumed>) = 4 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5071] <... write resumed>) = 4 [pid 5069] close(3 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... prctl resumed>) = 0 [pid 5072] close(3 [pid 5071] close(3 [pid 5069] <... close resumed>) = 0 [pid 5074] setpgid(0, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5069] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... prctl resumed>) = 0 [pid 5074] <... setpgid resumed>) = 0 [pid 5072] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = 0 [pid 5076] setpgid(0, 0 [pid 5069] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, NULL, 8) = 0 [pid 5076] <... setpgid resumed>) = 0 [pid 5072] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5071] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5069] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5072] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5071] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5069] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5076] <... openat resumed>) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5074] write(3, "1000", 4 [pid 5072] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] <... mmap resumed>) = 0x7f14d50e2000 ./strace-static-x86_64: Process 5077 attached [pid 5076] close(3 [pid 5075] <... clone resumed>, child_tidptr=0x5555563de690) = 5077 [pid 5074] <... write resumed>) = 4 [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5069] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5077] set_robust_list(0x5555563de6a0, 24 [pid 5076] <... close resumed>) = 0 [pid 5074] close(3 [pid 5072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5071] <... mmap resumed>) = 0x7f14d50e2000 [pid 5069] <... mprotect resumed>) = 0 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5076] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... close resumed>) = 0 [pid 5072] <... mmap resumed>) = 0x7f14d50e2000 [pid 5071] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5069] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5074] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5072] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5071] <... mprotect resumed>) = 0 [pid 5069] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5074] <... futex resumed>) = 0 [pid 5072] <... mprotect resumed>) = 0 [pid 5076] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5077] <... prctl resumed>) = 0 [pid 5076] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5074] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5072] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5069] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0}./strace-static-x86_64: Process 5078 attached [pid 5077] setpgid(0, 0 [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5072] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5071] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5078] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5077] <... setpgid resumed>) = 0 [pid 5076] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5074] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5072] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5071] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5069] <... clone3 resumed> => {parent_tid=[5078]}, 88) = 5078 [pid 5078] <... rseq resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] <... mmap resumed>) = 0x7f14d50e2000 [pid 5071] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0}./strace-static-x86_64: Process 5079 attached [pid 5078] set_robust_list(0x7f14d51029a0, 24 [pid 5077] <... openat resumed>) = 3 [pid 5074] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5074] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5080 attached [pid 5079] <... rseq resumed>) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] write(3, "1000", 4 [pid 5076] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5074] <... mmap resumed>) = 0x7f14d50e2000 [pid 5072] <... clone3 resumed> => {parent_tid=[5079]}, 88) = 5079 [pid 5069] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5079] set_robust_list(0x7f14d51029a0, 24 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] <... write resumed>) = 4 [pid 5076] <... mprotect resumed>) = 0 [pid 5074] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5072] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] <... futex resumed>) = 0 [pid 5080] <... rseq resumed>) = 0 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5078] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5077] close(3 [pid 5076] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5074] <... mprotect resumed>) = 0 [pid 5071] <... clone3 resumed> => {parent_tid=[5080]}, 88) = 5080 [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] set_robust_list(0x7f14d51029a0, 24 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] <... socket resumed>) = 3 [pid 5077] <... close resumed>) = 0 [pid 5076] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5074] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5072] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5081 attached [pid 5080] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] <... socket resumed>) = 3 [pid 5078] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5072] <... futex resumed>) = 0 [pid 5071] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5080] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5077] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5076] <... clone3 resumed> => {parent_tid=[5081]}, 88) = 5081 [pid 5074] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = 0 [pid 5069] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... rseq resumed>) = 0 [pid 5080] <... socket resumed>) = 3 [pid 5079] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5077] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5076] rt_sigprocmask(SIG_SETMASK, [], [pid 5074] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5072] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... futex resumed>) = 0 [pid 5081] set_robust_list(0x7f14d51029a0, 24 [pid 5080] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5072] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5082 attached [pid 5081] <... set_robust_list resumed>) = 0 [pid 5080] <... futex resumed>) = 0 [pid 5079] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5076] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5080] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... bind resumed>) = 0 [pid 5077] <... mmap resumed>) = 0x7f14d50e2000 [pid 5076] <... futex resumed>) = 0 [pid 5074] <... clone3 resumed> => {parent_tid=[5082]}, 88) = 5082 [pid 5072] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = 0 [pid 5082] <... rseq resumed>) = 0 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] <... bind resumed>) = 0 [pid 5079] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5078] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5076] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] set_robust_list(0x7f14d51029a0, 24 [pid 5081] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5080] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... bind resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] <... mprotect resumed>) = 0 [pid 5074] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... futex resumed>) = 0 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5081] <... socket resumed>) = 3 [pid 5080] <... futex resumed>) = 0 [pid 5079] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5071] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 0 [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5080] <... socket resumed>) = 4 [pid 5079] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5077] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5074] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = 0 [pid 5069] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5081] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... socket resumed>) = 4 [pid 5076] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = 0 [pid 5071] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... socket resumed>) = 3 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5078] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... socket resumed>) = 4 [pid 5078] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5079] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... futex resumed>) = 0 [pid 5069] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5074] <... futex resumed>) = 0 [pid 5072] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... socket resumed>) = 5 [pid 5077] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5076] <... futex resumed>) = 0 [pid 5074] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5080] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] <... bind resumed>) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5078] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5083 attached [pid 5082] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... bind resumed>) = 0 [pid 5080] <... futex resumed>) = 0 [pid 5079] <... socket resumed>) = 5 [pid 5078] <... sendto resumed>) = 32 [pid 5071] <... futex resumed>) = 1 [pid 5083] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5082] <... futex resumed>) = 1 [pid 5081] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5078] recvfrom(5, [pid 5077] <... clone3 resumed> => {parent_tid=[5083]}, 88) = 5083 [pid 5074] <... futex resumed>) = 0 [pid 5071] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... rseq resumed>) = 0 [pid 5082] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... futex resumed>) = 1 [pid 5080] <... socket resumed>) = 5 [pid 5079] <... sendto resumed>) = 32 [pid 5078] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5069}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... futex resumed>) = 0 [pid 5074] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] set_robust_list(0x7f14d51029a0, 24 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(5, [pid 5078] recvfrom(5, [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = 0 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] <... sendto resumed>) = 32 [pid 5079] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5072}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5078] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5069}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5074] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] <... socket resumed>) = 4 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] recvfrom(5, [pid 5077] <... futex resumed>) = 0 [pid 5076] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5071}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5079] recvfrom(5, [pid 5078] close(5 [pid 5083] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5082] <... futex resumed>) = 1 [pid 5081] <... socket resumed>) = 4 [pid 5080] recvfrom(5, [pid 5077] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... futex resumed>) = 0 [pid 5083] <... socket resumed>) = 3 [pid 5082] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] <... close resumed>) = 0 [pid 5074] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 1 [pid 5080] close(5 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5072}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5074] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] <... close resumed>) = 0 [pid 5079] close(5 [pid 5078] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5076] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... futex resumed>) = 0 [pid 5083] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] <... socket resumed>) = 5 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5069] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... close resumed>) = 0 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5080] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5076] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 0 [pid 5079] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5080] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5077] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... bind resumed>) = 0 [pid 5082] <... sendto resumed>) = 32 [pid 5081] <... socket resumed>) = 5 [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] <... futex resumed>) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = 0 [pid 5083] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] recvfrom(5, [pid 5081] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... futex resumed>) = 1 [pid 5082] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5074}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5081] <... sendto resumed>) = 32 [pid 5078] <... sendmsg resumed>) = 28 [pid 5077] <... futex resumed>) = 0 [pid 5083] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] recvfrom(5, [pid 5081] recvfrom(5, [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5077] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5074}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5076}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5077] <... futex resumed>) = 0 [pid 5072] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] close(5 [pid 5078] <... sendmsg resumed>) = 28 [pid 5077] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... socket resumed>) = 4 [pid 5082] <... close resumed>) = 0 [pid 5083] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] recvfrom(5, [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5076}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5077] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] close(5 [pid 5083] <... socket resumed>) = 5 [pid 5082] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... close resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5074] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... futex resumed>) = 0 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... futex resumed>) = 1 [pid 5078] <... sendmsg resumed>) = 28 [pid 5076] <... futex resumed>) = 0 [pid 5074] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5076] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... sendto resumed>) = 32 [pid 5082] <... sendmsg resumed>) = 28 [pid 5081] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 28 [pid 5071] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5078] <... sendmsg resumed>) = 28 [pid 5069] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] recvfrom(5, [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5077}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5083] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5077}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendmsg resumed>) = 28 [pid 5083] close(5 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... close resumed>) = 0 [pid 5083] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5077] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5077] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5077] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5081] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 28 [pid 5078] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5082] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] <... sendmsg resumed>) = 28 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] <... sendmsg resumed>) = 28 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5078] <... sendmsg resumed>) = 28 [pid 5083] <... sendmsg resumed>) = 28 [pid 5082] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] <... sendmsg resumed>) = 28 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] <... sendmsg resumed>) = 28 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5082] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5078] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] <... sendmsg resumed>) = 28 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5081] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 28 [pid 5078] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5082] <... sendmsg resumed>) = 28 [pid 5081] <... sendmsg resumed>) = 28 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] <... sendmsg resumed>) = 28 [pid 5078] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5082] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] <... sendmsg resumed>) = 28 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] <... sendmsg resumed>) = 28 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5081] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 28 [pid 5078] <... sendmsg resumed>) = 28 [pid 5082] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5081] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] <... sendmsg resumed>) = 28 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] <... sendmsg resumed>) = 28 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] <... sendmsg resumed>) = 28 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] <... sendmsg resumed>) = 28 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5082] <... sendmsg resumed>) = 28 [pid 5081] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 28 [pid 5078] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] <... sendmsg resumed>) = 28 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5082] <... sendmsg resumed>) = 28 [pid 5081] <... sendmsg resumed>) = 28 [pid 5080] <... sendmsg resumed>) = 28 [pid 5079] <... sendmsg resumed>) = 28 [pid 5078] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5078] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5080] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5079] <... sendmsg resumed>) = 28 [pid 5079] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5071] exit_group(0) = ? [pid 5082] <... sendmsg resumed>) = 28 [pid 5082] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5078] <... sendmsg resumed>) = 28 [pid 5078] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5081] <... sendmsg resumed>) = 28 [pid 5081] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5076] exit_group(0) = ? [pid 5083] <... sendmsg resumed>) = 28 [pid 5083] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5069] exit_group(0) = ? [pid 5072] exit_group(0 [pid 5080] <... sendmsg resumed>) = ? [pid 5072] <... exit_group resumed>) = ? [pid 5074] exit_group(0) = ? [pid 5079] <... sendmsg resumed>) = ? [pid 5082] <... sendmsg resumed>) = ? [pid 5080] +++ exited with 0 +++ [pid 5071] +++ exited with 0 +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5067] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5079] +++ exited with 0 +++ [pid 5072] +++ exited with 0 +++ [pid 5078] <... sendmsg resumed>) = ? [pid 5077] exit_group(0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] <... exit_group resumed>) = ? [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] +++ exited with 0 +++ [pid 5074] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5070] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5081] <... sendmsg resumed>) = ? [pid 5083] <... sendmsg resumed>) = ? [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached [pid 5078] +++ exited with 0 +++ [pid 5069] +++ exited with 0 +++ ./strace-static-x86_64: Process 5086 attached [pid 5085] set_robust_list(0x5555563de6a0, 24 [pid 5081] +++ exited with 0 +++ [pid 5076] +++ exited with 0 +++ [pid 5068] <... clone resumed>, child_tidptr=0x5555563de690) = 5085 ./strace-static-x86_64: Process 5084 attached [pid 5086] set_robust_list(0x5555563de6a0, 24 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5083] +++ exited with 0 +++ [pid 5077] +++ exited with 0 +++ [pid 5070] <... clone resumed>, child_tidptr=0x5555563de690) = 5086 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5084] set_robust_list(0x5555563de6a0, 24 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5067] <... clone resumed>, child_tidptr=0x5555563de690) = 5084 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] <... set_robust_list resumed>) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] <... prctl resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... prctl resumed>) = 0 [pid 5085] setpgid(0, 0 [pid 5086] setpgid(0, 0./strace-static-x86_64: Process 5088 attached [pid 5085] <... setpgid resumed>) = 0 [pid 5087] set_robust_list(0x5555563de6a0, 24 [pid 5084] <... prctl resumed>) = 0 [pid 5086] <... setpgid resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] set_robust_list(0x5555563de6a0, 24 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5084] setpgid(0, 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... clone resumed>, child_tidptr=0x5555563de690) = 5088 [pid 5066] <... clone resumed>, child_tidptr=0x5555563de690) = 5087 ./strace-static-x86_64: Process 5089 attached [pid 5088] <... set_robust_list resumed>) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5084] <... setpgid resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] set_robust_list(0x5555563de6a0, 24 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] <... prctl resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... openat resumed>) = 3 [pid 5085] <... openat resumed>) = 3 [pid 5075] <... clone resumed>, child_tidptr=0x5555563de690) = 5089 [pid 5088] <... prctl resumed>) = 0 [pid 5087] setpgid(0, 0 [pid 5088] setpgid(0, 0 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5086] write(3, "1000", 4 [pid 5085] write(3, "1000", 4 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... setpgid resumed>) = 0 [pid 5087] <... setpgid resumed>) = 0 [pid 5084] <... openat resumed>) = 3 [pid 5086] <... write resumed>) = 4 [pid 5085] <... write resumed>) = 4 [pid 5089] <... prctl resumed>) = 0 [pid 5086] close(3 [pid 5085] close(3 [pid 5089] setpgid(0, 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5084] write(3, "1000", 4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5089] <... setpgid resumed>) = 0 [pid 5086] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5086] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5089] <... openat resumed>) = 3 [pid 5086] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5086] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] write(3, "1000", 4 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5089] <... write resumed>) = 4 [pid 5086] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5085] <... mmap resumed>) = 0x7f14d50e2000 [pid 5089] close(3 [pid 5088] <... openat resumed>) = 3 [pid 5086] <... mmap resumed>) = 0x7f14d50e2000 [pid 5085] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5089] <... close resumed>) = 0 [pid 5088] write(3, "1000", 4 [pid 5087] <... openat resumed>) = 3 [pid 5084] <... write resumed>) = 4 [pid 5085] <... mprotect resumed>) = 0 [pid 5089] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... write resumed>) = 4 [pid 5087] write(3, "1000", 4 [pid 5084] close(3 [pid 5086] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5085] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5089] <... futex resumed>) = 0 [pid 5088] close(3 [pid 5087] <... write resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5086] <... mprotect resumed>) = 0 [pid 5085] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5089] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5088] <... close resumed>) = 0 [pid 5087] close(3 [pid 5084] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5085] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5089] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... close resumed>) = 0 [pid 5084] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5090 attached [pid 5089] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5088] <... futex resumed>) = 0 [pid 5087] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5086] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5090] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5087] <... futex resumed>) = 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5086] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5085] <... clone3 resumed> => {parent_tid=[5090]}, 88) = 5090 ./strace-static-x86_64: Process 5091 attached [pid 5090] <... rseq resumed>) = 0 [pid 5089] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5088] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5084] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5090] set_robust_list(0x7f14d51029a0, 24 [pid 5089] <... mmap resumed>) = 0x7f14d50e2000 [pid 5088] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5087] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] <... clone3 resumed> => {parent_tid=[5091]}, 88) = 5091 [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] <... rseq resumed>) = 0 [pid 5084] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5091] set_robust_list(0x7f14d51029a0, 24 [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5084] <... mmap resumed>) = 0x7f14d50e2000 [pid 5085] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] <... set_robust_list resumed>) = 0 [pid 5089] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5087] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5084] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] <... futex resumed>) = 0 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5089] <... mprotect resumed>) = 0 [pid 5088] <... mmap resumed>) = 0x7f14d50e2000 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... mprotect resumed>) = 0 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5088] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5086] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5089] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5088] <... mprotect resumed>) = 0 [pid 5087] <... mmap resumed>) = 0x7f14d50e2000 [pid 5084] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5086] <... futex resumed>) = 0 [pid 5091] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5090] <... socket resumed>) = 3 [pid 5089] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5088] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5087] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5084] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5086] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5092 attached [pid 5091] <... socket resumed>) = 3 [pid 5090] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5087] <... mprotect resumed>) = 0 [pid 5084] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0}./strace-static-x86_64: Process 5093 attached [pid 5092] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5091] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 1 [pid 5089] <... clone3 resumed> => {parent_tid=[5092]}, 88) = 5092 [pid 5088] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5087] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5085] <... futex resumed>) = 0 [pid 5092] <... rseq resumed>) = 0 [pid 5090] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5094 attached [pid 5092] set_robust_list(0x7f14d51029a0, 24 [pid 5091] <... futex resumed>) = 1 [pid 5093] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5084] <... clone3 resumed> => {parent_tid=[5093]}, 88) = 5093 [pid 5086] <... futex resumed>) = 0 [pid 5085] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5093] <... rseq resumed>) = 0 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5089] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... clone3 resumed> => {parent_tid=[5094]}, 88) = 5094 [pid 5087] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5095 attached [pid 5094] <... rseq resumed>) = 0 [pid 5093] set_robust_list(0x7f14d51029a0, 24 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] <... futex resumed>) = 0 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] <... futex resumed>) = 0 [pid 5085] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5094] set_robust_list(0x7f14d51029a0, 24 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5090] <... bind resumed>) = 0 [pid 5089] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] <... clone3 resumed> => {parent_tid=[5095]}, 88) = 5095 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... rseq resumed>) = 0 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5092] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5091] <... bind resumed>) = 0 [pid 5090] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] set_robust_list(0x7f14d51029a0, 24 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] <... socket resumed>) = 3 [pid 5091] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5092] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 1 [pid 5090] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 0 [pid 5085] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5093] <... socket resumed>) = 3 [pid 5092] <... futex resumed>) = 1 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5086] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... socket resumed>) = 3 [pid 5091] <... socket resumed>) = 4 [pid 5087] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 0 [pid 5095] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5094] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... socket resumed>) = 3 [pid 5094] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... futex resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... futex resumed>) = 0 [pid 5088] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5091] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... bind resumed>) = 0 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] <... futex resumed>) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5095] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5093] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5092] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... bind resumed>) = 0 [pid 5093] <... bind resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] <... socket resumed>) = 5 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5095] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5094] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... bind resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 1 [pid 5092] <... socket resumed>) = 4 [pid 5091] <... sendto resumed>) = 32 [pid 5090] <... socket resumed>) = 5 [pid 5089] <... futex resumed>) = 0 [pid 5088] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5095] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] recvfrom(5, [pid 5090] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... futex resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5086}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5095] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] recvfrom(5, [pid 5090] recvfrom(5, [pid 5089] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... socket resumed>) = 4 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5086}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5085}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5089] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... socket resumed>) = 4 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] close(5 [pid 5090] recvfrom(5, [pid 5089] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... socket resumed>) = 4 [pid 5094] <... futex resumed>) = 1 [pid 5093] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 1 [pid 5092] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5090] close(5 [pid 5088] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5093] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... sendto resumed>) = 32 [pid 5087] <... futex resumed>) = 0 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] recvfrom(5, [pid 5091] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... close resumed>) = 0 [pid 5088] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5092] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5089}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5090] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 1 [pid 5084] <... futex resumed>) = 1 [pid 5095] <... socket resumed>) = 5 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] <... futex resumed>) = 0 [pid 5092] recvfrom(5, [pid 5091] <... futex resumed>) = 1 [pid 5090] <... futex resumed>) = 1 [pid 5088] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... futex resumed>) = 0 [pid 5084] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5095] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... sendto resumed>) = 32 [pid 5094] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... socket resumed>) = 5 [pid 5092] close(5 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 0 [pid 5085] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] recvfrom(5, [pid 5094] <... sendto resumed>) = 32 [pid 5093] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... close resumed>) = 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5086] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... futex resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5087}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5094] recvfrom(5, [pid 5093] <... sendto resumed>) = 32 [pid 5092] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... sendmsg resumed>) = 28 [pid 5085] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] recvfrom(5, [pid 5094] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5088}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5093] recvfrom(5, [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5087}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(5, [pid 5093] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5084}, "\x01\x02\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00\x06\x00\x01\x00\x34\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x08\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x18\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x02\x00\x00\x00"], 4096, 0, NULL, NULL) = 88 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5088}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] recvfrom(5, [pid 5090] <... sendmsg resumed>) = 28 [pid 5095] <... close resumed>) = 0 [pid 5094] close(5 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5084}, {error=0, msg={nlmsg_len=32, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... close resumed>) = 0 [pid 5093] close(5 [pid 5092] <... sendmsg resumed>) = 28 [pid 5095] <... futex resumed>) = 1 [pid 5093] <... close resumed>) = 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5087] <... futex resumed>) = 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5095] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5087] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... sendmsg resumed>) = 28 [pid 5090] <... sendmsg resumed>) = 28 [pid 5088] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5088] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5084] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5090] <... sendmsg resumed>) = 28 [pid 5089] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5087] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5088] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5090] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5090] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5090] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5093] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5090] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5095] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5090] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5090] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] <... sendmsg resumed>) = 28 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = 28 [pid 5091] <... sendmsg resumed>) = 28 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] <... sendmsg resumed>) = 28 [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] <... sendmsg resumed>) = 28 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5089] exit_group(0 [pid 5095] <... sendmsg resumed>) = 28 [pid 5090] <... sendmsg resumed>) = 28 [pid 5089] <... exit_group resumed>) = ? [pid 5095] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5091] <... sendmsg resumed>) = 28 [pid 5087] exit_group(0) = ? [pid 5095] <... sendmsg resumed>) = ? [pid 5094] <... sendmsg resumed>) = 28 [pid 5093] <... sendmsg resumed>) = 28 [pid 5092] <... sendmsg resumed>) = ? [pid 5091] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5088] exit_group(0 [pid 5095] +++ exited with 0 +++ [pid 5094] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5093] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5092] +++ exited with 0 +++ [pid 5090] <... sendmsg resumed>) = 28 [pid 5089] +++ exited with 0 +++ [pid 5087] +++ exited with 0 +++ [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5090] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x34\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5088] <... exit_group resumed>) = ? [pid 5086] exit_group(0) = ? [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x5555563de6a0, 24 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] <... set_robust_list resumed>) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x5555563de690) = 5096 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5084] exit_group(0) = ? ./strace-static-x86_64: Process 5097 attached [pid 5096] <... prctl resumed>) = 0 [pid 5097] set_robust_list(0x5555563de6a0, 24 [pid 5096] setpgid(0, 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555563de690) = 5097 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] <... setpgid resumed>) = 0 [pid 5085] exit_group(0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5085] <... exit_group resumed>) = ? [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] <... openat resumed>) = 3 [pid 5097] <... prctl resumed>) = 0 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] setpgid(0, 0 [pid 5096] <... futex resumed>) = 0 [pid 5096] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, [pid 5097] <... setpgid resumed>) = 0 [pid 5096] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5097] <... openat resumed>) = 3 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] write(3, "1000", 4 [pid 5096] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5097] <... write resumed>) = 4 [pid 5096] <... mmap resumed>) = 0x7f14d50e2000 [pid 5097] close(3) = 0 [pid 5096] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5097] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... mprotect resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=0x7f14d5168420, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f14d5159aa0}, NULL, 8) = 0 [pid 5096] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5097] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5096] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f14d50e2000 ./strace-static-x86_64: Process 5098 attached [pid 5097] mprotect(0x7f14d50e3000, 131072, PROT_READ|PROT_WRITE [pid 5096] <... clone3 resumed> => {parent_tid=[5098]}, 88) = 5098 [pid 5098] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5097] <... mprotect resumed>) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5098] <... rseq resumed>) = 0 [pid 5098] set_robust_list(0x7f14d51029a0, 24 [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d5102990, parent_tid=0x7f14d5102990, exit_signal=0, stack=0x7f14d50e2000, stack_size=0x20300, tls=0x7f14d51026c0} [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5099 attached [pid 5096] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] rseq(0x7f14d5102fe0, 0x20, 0, 0x53053053 [pid 5098] <... futex resumed>) = 0 [pid 5097] <... clone3 resumed> => {parent_tid=[5099]}, 88) = 5099 [pid 5096] <... futex resumed>) = 1 [pid 5099] <... rseq resumed>) = 0 [pid 5098] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] set_robust_list(0x7f14d51029a0, 24 [pid 5098] <... socket resumed>) = 3 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5099] socket(AF_TIPC, SOCK_DGRAM, 0 [pid 5098] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... socket resumed>) = 3 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5098] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5096] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... bind resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5098] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5099] bind(3, {sa_family=AF_TIPC, sa_data="\x01\x00\x41\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00"}, 16 [pid 5098] <... futex resumed>) = 1 [pid 5097] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5099] <... bind resumed>) = 0 [pid 5098] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5096] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... futex resumed>) = 0 [pid 5099] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... futex resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5098] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 5 [pid 5099] futex(0x7f14d51cb34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5099] futex(0x7f14d51cb348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f14d51cb348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f14d51cb34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5099] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x09\x00\x02\x00\x54\x49\x50\x43\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] futex(0x7f14d51cb35c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] <... futex resumed>) = 0 [pid 5097] futex(0x7f14d51cb35c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5096] <... mmap resumed>) = 0x7f14d50c1000 [pid 5097] <... mmap resumed>) = 0x7f14d50c1000 [pid 5097] mprotect(0x7f14d50c2000, 131072, PROT_READ|PROT_WRITE [pid 5096] mprotect(0x7f14d50c2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5097] <... mprotect resumed>) = 0 [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5096] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5097] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5096] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5096] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d50e1990, parent_tid=0x7f14d50e1990, exit_signal=0, stack=0x7f14d50c1000, stack_size=0x20300, tls=0x7f14d50e16c0} [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f14d50e1990, parent_tid=0x7f14d50e1990, exit_signal=0, stack=0x7f14d50c1000, stack_size=0x20300, tls=0x7f14d50e16c0}./strace-static-x86_64: Process 5101 attached ./strace-static-x86_64: Process 5100 attached => {parent_tid=[5101]}, 88) = 5101 [pid 5100] rseq(0x7f14d50e1fe0, 0x20, 0, 0x53053053 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] rseq(0x7f14d50e1fe0, 0x20, 0, 0x53053053 [pid 5100] <... rseq resumed>) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] <... clone3 resumed> => {parent_tid=[5100]}, 88) = 5100 [pid 5101] <... rseq resumed>) = 0 [pid 5100] set_robust_list(0x7f14d50e19a0, 24 [pid 5097] futex(0x7f14d51cb358, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] set_robust_list(0x7f14d50e19a0, 24 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] futex(0x7f14d51cb35c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] futex(0x7f14d51cb358, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] <... sendmsg resumed>) = 28 [pid 5096] <... futex resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5096] futex(0x7f14d51cb35c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5097] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5096] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] <... sendmsg resumed>) = 28 [pid 5100] <... sendmsg resumed>) = 28 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] futex(0x7f14d51cb35c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... sendmsg resumed>) = 28 [pid 5101] <... futex resumed>) = 0 [pid 5100] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_DONTROUTE|MSG_EOR|MSG_NOSIGNAL|MSG_ZEROCOPY}, 0 [pid 5101] futex(0x7f14d51cb358, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... sendmsg resumed>) = 28 [pid 5100] futex(0x7f14d51cb35c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f14d51cb358, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] exit_group(0 [pid 5101] <... futex resumed>) = ? [pid 5097] <... exit_group resumed>) = ? [pid 5101] +++ exited with 0 +++ [pid 5096] exit_group(0 [pid 5100] <... futex resumed>) = ? [pid 5096] <... exit_group resumed>) = ? [pid 5100] +++ exited with 0 +++ [pid 5070] kill(-5086, SIGKILL) = 0 [pid 5068] kill(-5085, SIGKILL [pid 5070] kill(5086, SIGKILL [pid 5068] <... kill resumed>) = 0 [pid 5070] <... kill resumed>) = 0 [pid 5068] kill(5085, SIGKILL) = 0 [pid 5067] kill(-5084, SIGKILL [pid 5073] kill(-5088, SIGKILL) = 0 [pid 5067] <... kill resumed>) = 0 [pid 5073] kill(5088, SIGKILL [pid 5067] kill(5084, SIGKILL [pid 5073] <... kill resumed>) = 0 [pid 5067] <... kill resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5070] newfstatat(3, "", [pid 5073] newfstatat(3, "", [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5073] getdents64(3, [pid 5070] getdents64(3, [pid 5073] <... getdents64 resumed>0x5555563df730 /* 2 entries */, 32768) = 48 [pid 5070] <... getdents64 resumed>0x5555563df730 /* 2 entries */, 32768) = 48 [pid 5070] getdents64(3, 0x5555563df730 /* 0 entries */, 32768) = 0 [pid 5073] getdents64(3, [pid 5070] close(3 [pid 5073] <... getdents64 resumed>0x5555563df730 /* 0 entries */, 32768) = 0 [pid 5070] <... close resumed>) = 0 [pid 5073] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5068] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(3, [pid 5067] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5068] <... getdents64 resumed>0x5555563df730 /* 2 entries */, 32768) = 48 [pid 5068] getdents64(3, [pid 5067] newfstatat(3, "", [pid 5068] <... getdents64 resumed>0x5555563df730 /* 0 entries */, 32768) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5068] close(3) = 0 [pid 5067] getdents64(3, 0x5555563df730 /* 2 entries */, 32768) = 48 [pid 5067] getdents64(3, 0x5555563df730 /* 0 entries */, 32768) = 0 [pid 5067] close(3) = 0 [pid 5066] kill(-5096, SIGKILL) = 0 [pid 5066] kill(5096, SIGKILL) = 0 [pid 5075] kill(-5097, SIGKILL) = 0 [pid 5075] kill(5097, SIGKILL) = 0 [pid 5075] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5075] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5075] getdents64(3, 0x5555563df730 /* 2 entries */, 32768) = 48 [pid 5066] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] getdents64(3, [pid 5066] <... openat resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555563df730 /* 0 entries */, 32768) = 0 [pid 5075] close(3) = 0 [pid 5066] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5066] getdents64(3, 0x5555563df730 /* 2 entries */, 32768) = 48 [pid 5066] getdents64(3, 0x5555563df730 /* 0 entries */, 32768) = 0 [pid 5066] close(3) = 0 [ 86.303674][ T23] cfg80211: failed to load regulatory.db [ 285.981111][ T29] INFO: task syz-executor188:5090 blocked for more than 143 seconds. [ 285.989369][ T29] Not tainted 6.8.0-rc6-syzkaller #0 [ 285.996433][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.005432][ T29] task:syz-executor188 state:D stack:22576 pid:5090 tgid:5085 ppid:5068 flags:0x00004006 [ 286.015916][ T29] Call Trace: [ 286.019214][ T29] [ 286.022605][ T29] __schedule+0x17d1/0x49f0 [ 286.027197][ T29] ? srso_return_thunk+0x5/0x5f [ 286.032477][ T29] ? __pfx___schedule+0x10/0x10 [ 286.037384][ T29] ? __pfx_lock_release+0x10/0x10 [ 286.042815][ T29] ? __mutex_trylock_common+0x91/0x2e0 [ 286.048311][ T29] ? srso_return_thunk+0x5/0x5f [ 286.053568][ T29] ? schedule+0x8e/0x260 [ 286.057842][ T29] schedule+0x149/0x260 [ 286.062454][ T29] schedule_preempt_disabled+0x13/0x30 [ 286.067951][ T29] __mutex_lock+0x6a3/0xd70 [ 286.072912][ T29] ? __mutex_lock+0x526/0xd70 [ 286.078746][ T29] ? genl_rcv_msg+0x121/0xe50 [ 286.083898][ T29] ? __pfx___mutex_lock+0x10/0x10 [ 286.088952][ T29] ? __pfx_validate_chain+0x10/0x10 [ 286.094606][ T29] ? srso_return_thunk+0x5/0x5f [ 286.099485][ T29] ? __pfx_validate_chain+0x10/0x10 [ 286.105340][ T29] ? srso_return_thunk+0x5/0x5f [ 286.110222][ T29] ? radix_tree_lookup+0x238/0x290 [ 286.116091][ T29] genl_rcv_msg+0x121/0xe50 [ 286.120628][ T29] ? mark_lock+0x9a/0x350 [ 286.125399][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 286.130474][ T29] ? srso_return_thunk+0x5/0x5f [ 286.135782][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 286.140852][ T29] ? __pfx___might_resched+0x10/0x10 [ 286.146593][ T29] netlink_rcv_skb+0x1e5/0x430 [ 286.151726][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 286.156784][ T29] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 286.162540][ T29] ? __pfx_lock_release+0x10/0x10 [ 286.167619][ T29] genl_rcv+0x28/0x40 [ 286.172169][ T29] netlink_unicast+0x7ec/0x980 [ 286.176982][ T29] ? __pfx_netlink_unicast+0x10/0x10 [ 286.182750][ T29] ? __virt_addr_valid+0x44e/0x520 [ 286.187897][ T29] ? srso_return_thunk+0x5/0x5f [ 286.193218][ T29] ? __phys_addr_symbol+0x2f/0x70 [ 286.198277][ T29] ? __check_object_size+0x4bb/0xa00 [ 286.204010][ T29] ? srso_return_thunk+0x5/0x5f [ 286.208897][ T29] ? srso_return_thunk+0x5/0x5f [ 286.214292][ T29] netlink_sendmsg+0xa3b/0xd70 [ 286.219107][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 286.225088][ T29] ? srso_return_thunk+0x5/0x5f [ 286.229964][ T29] ? aa_sock_msg_perm+0x91/0x160 [ 286.235660][ T29] ? srso_return_thunk+0x5/0x5f [ 286.240537][ T29] ? srso_return_thunk+0x5/0x5f [ 286.245828][ T29] ? security_socket_sendmsg+0x87/0xb0 [ 286.251386][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 286.256688][ T29] __sock_sendmsg+0x223/0x270 [ 286.261917][ T29] ____sys_sendmsg+0x525/0x7d0 [ 286.266715][ T29] ? srso_return_thunk+0x5/0x5f [ 286.272048][ T29] ? __pfx_____sys_sendmsg+0x10/0x10 [ 286.277386][ T29] __sys_sendmsg+0x2b0/0x3a0 [ 286.282456][ T29] ? __pfx___sys_sendmsg+0x10/0x10 [ 286.287615][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 286.294421][ T29] ? srso_return_thunk+0x5/0x5f [ 286.299302][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 286.304961][ T29] ? srso_return_thunk+0x5/0x5f [ 286.309840][ T29] ? ptrace_notify+0x278/0x380 [ 286.315087][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 286.321714][ T29] ? do_syscall_64+0x108/0x240 [ 286.326519][ T29] ? srso_return_thunk+0x5/0x5f [ 286.331824][ T29] ? syscall_trace_enter+0x5e/0x150 [ 286.337071][ T29] do_syscall_64+0xfb/0x240 [ 286.342612][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 286.348544][ T29] RIP: 0033:0x7f14d5142339 [ 286.353794][ T29] RSP: 002b:00007f14d5102228 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 286.362508][ T29] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 00007f14d5142339 [ 286.370503][ T29] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 286.378942][ T29] RBP: 00007f14d51cb348 R08: 0000000000000000 R09: 0000000000000000 [ 286.387210][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14d51cb340 [ 286.395576][ T29] R13: 00007f14d5198064 R14: 00007ffea1d75220 R15: 00007ffea1d75308 [ 286.403891][ T29] [ 286.406932][ T29] INFO: task syz-executor188:5093 blocked for more than 143 seconds. [ 286.415448][ T29] Not tainted 6.8.0-rc6-syzkaller #0 [ 286.421616][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.430295][ T29] task:syz-executor188 state:D stack:22672 pid:5093 tgid:5084 ppid:5067 flags:0x00004006 [ 286.440980][ T29] Call Trace: [ 286.444275][ T29] [ 286.447220][ T29] __schedule+0x17d1/0x49f0 [ 286.452997][ T29] ? srso_return_thunk+0x5/0x5f [ 286.457884][ T29] ? __pfx___schedule+0x10/0x10 [ 286.463198][ T29] ? __pfx_lock_release+0x10/0x10 [ 286.468266][ T29] ? __mutex_trylock_common+0x91/0x2e0 [ 286.474281][ T29] ? srso_return_thunk+0x5/0x5f [ 286.479160][ T29] ? schedule+0x8e/0x260 [ 286.483929][ T29] schedule+0x149/0x260 [ 286.488142][ T29] schedule_preempt_disabled+0x13/0x30 [ 286.494098][ T29] __mutex_lock+0x6a3/0xd70 [ 286.498635][ T29] ? __mutex_lock+0x526/0xd70 [ 286.503751][ T29] ? genl_rcv_msg+0x121/0xe50 [ 286.508471][ T29] ? __pfx___mutex_lock+0x10/0x10 [ 286.514083][ T29] ? __pfx_validate_chain+0x10/0x10 [ 286.519305][ T29] ? srso_return_thunk+0x5/0x5f [ 286.524602][ T29] ? __pfx_validate_chain+0x10/0x10 [ 286.529829][ T29] ? srso_return_thunk+0x5/0x5f [ 286.535143][ T29] ? radix_tree_lookup+0x238/0x290 [ 286.540295][ T29] genl_rcv_msg+0x121/0xe50 [ 286.545251][ T29] ? mark_lock+0x9a/0x350 [ 286.549612][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 286.554740][ T29] ? srso_return_thunk+0x5/0x5f [ 286.559705][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 286.565608][ T29] ? __pfx___might_resched+0x10/0x10 [ 286.571520][ T29] netlink_rcv_skb+0x1e5/0x430 [ 286.576315][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 286.581762][ T29] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 286.587096][ T29] ? __pfx_lock_release+0x10/0x10 [ 286.592640][ T29] genl_rcv+0x28/0x40 [ 286.596657][ T29] netlink_unicast+0x7ec/0x980 [ 286.602039][ T29] ? __pfx_netlink_unicast+0x10/0x10 [ 286.607366][ T29] ? __virt_addr_valid+0x44e/0x520 [ 286.613003][ T29] ? srso_return_thunk+0x5/0x5f [ 286.617879][ T29] ? __phys_addr_symbol+0x2f/0x70 [ 286.623349][ T29] ? __check_object_size+0x4bb/0xa00 [ 286.628665][ T29] ? srso_return_thunk+0x5/0x5f [ 286.633969][ T29] ? srso_return_thunk+0x5/0x5f [ 286.638848][ T29] netlink_sendmsg+0xa3b/0xd70 [ 286.643682][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 286.648988][ T29] ? srso_return_thunk+0x5/0x5f [ 286.654473][ T29] ? aa_sock_msg_perm+0x91/0x160 [ 286.659453][ T29] ? srso_return_thunk+0x5/0x5f [ 286.664700][ T29] ? srso_return_thunk+0x5/0x5f [ 286.669573][ T29] ? security_socket_sendmsg+0x87/0xb0 [ 286.675509][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 286.680824][ T29] __sock_sendmsg+0x223/0x270 [ 286.686567][ T29] ____sys_sendmsg+0x525/0x7d0 [ 286.691691][ T29] ? srso_return_thunk+0x5/0x5f [ 286.696579][ T29] ? __pfx_____sys_sendmsg+0x10/0x10 [ 286.702342][ T29] __sys_sendmsg+0x2b0/0x3a0 [ 286.706997][ T29] ? __pfx___sys_sendmsg+0x10/0x10 [ 286.712618][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 286.718997][ T29] ? srso_return_thunk+0x5/0x5f [ 286.724283][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 286.729520][ T29] ? srso_return_thunk+0x5/0x5f [ 286.734908][ T29] ? ptrace_notify+0x278/0x380 [ 286.739727][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 286.746474][ T29] ? do_syscall_64+0x108/0x240 [ 286.751563][ T29] ? srso_return_thunk+0x5/0x5f [ 286.756440][ T29] ? syscall_trace_enter+0x5e/0x150 [ 286.762099][ T29] do_syscall_64+0xfb/0x240 [ 286.766648][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 286.773053][ T29] RIP: 0033:0x7f14d5142339 [ 286.777493][ T29] RSP: 002b:00007f14d5102228 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 286.786334][ T29] RAX: ffffffffffffffda RBX: 000000000000002c RCX: 00007f14d5142339 [ 286.795159][ T29] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 286.803420][ T29] RBP: 00007f14d51cb348 R08: 0000000000000000 R09: 0000000000000000 [ 286.811707][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14d51cb340 [ 286.819697][ T29] R13: 00007f14d5198064 R14: 00007ffea1d75220 R15: 00007ffea1d75308 [ 286.828117][ T29] [ 286.831404][ T29] INFO: task syz-executor188:5094 blocked for more than 144 seconds. [ 286.839478][ T29] Not tainted 6.8.0-rc6-syzkaller #0 [ 286.845725][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.854719][ T29] task:syz-executor188 state:D stack:22576 pid:5094 tgid:5088 ppid:5073 flags:0x00004006 [ 286.865173][ T29] Call Trace: [ 286.868467][ T29] [ 286.871890][ T29] __schedule+0x17d1/0x49f0 [ 286.876458][ T29] ? srso_return_thunk+0x5/0x5f [ 286.881782][ T29] ? __pfx___schedule+0x10/0x10 [ 286.886843][ T29] ? __pfx_lock_release+0x10/0x10 [ 286.892330][ T29] ? __mutex_trylock_common+0x91/0x2e0 [ 286.897825][ T29] ? srso_return_thunk+0x5/0x5f [ 286.903662][ T29] ? schedule+0x8e/0x260 [ 286.907947][ T29] schedule+0x149/0x260 [ 286.912578][ T29] schedule_preempt_disabled+0x13/0x30 [ 286.918072][ T29] __mutex_lock+0x6a3/0xd70 [ 286.923109][ T29] ? __mutex_lock+0x526/0xd70 [ 286.927814][ T29] ? genl_rcv_msg+0x121/0xe50 [ 286.933007][ T29] ? __pfx___mutex_lock+0x10/0x10 [ 286.938060][ T29] ? __pfx_validate_chain+0x10/0x10 [ 286.943704][ T29] ? srso_return_thunk+0x5/0x5f [ 286.948579][ T29] ? __pfx_validate_chain+0x10/0x10 [ 286.955667][ T29] ? srso_return_thunk+0x5/0x5f [ 286.960541][ T29] ? radix_tree_lookup+0x238/0x290 [ 286.966161][ T29] genl_rcv_msg+0x121/0xe50 [ 286.970713][ T29] ? mark_lock+0x9a/0x350 [ 286.975602][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 286.980686][ T29] ? srso_return_thunk+0x5/0x5f [ 286.986065][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 286.991443][ T29] ? __pfx___might_resched+0x10/0x10 [ 286.996775][ T29] netlink_rcv_skb+0x1e5/0x430 [ 287.002009][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 287.007071][ T29] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 287.013590][ T29] ? __pfx_lock_release+0x10/0x10 [ 287.018673][ T29] genl_rcv+0x28/0x40 [ 287.023096][ T29] netlink_unicast+0x7ec/0x980 [ 287.027913][ T29] ? __pfx_netlink_unicast+0x10/0x10 [ 287.033675][ T29] ? __virt_addr_valid+0x44e/0x520 [ 287.038831][ T29] ? srso_return_thunk+0x5/0x5f [ 287.044109][ T29] ? __phys_addr_symbol+0x2f/0x70 [ 287.049172][ T29] ? __check_object_size+0x4bb/0xa00 [ 287.054758][ T29] ? srso_return_thunk+0x5/0x5f [ 287.059631][ T29] ? srso_return_thunk+0x5/0x5f [ 287.065125][ T29] netlink_sendmsg+0xa3b/0xd70 [ 287.069934][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 287.075719][ T29] ? srso_return_thunk+0x5/0x5f [ 287.080596][ T29] ? aa_sock_msg_perm+0x91/0x160 [ 287.085996][ T29] ? srso_return_thunk+0x5/0x5f [ 287.090870][ T29] ? srso_return_thunk+0x5/0x5f [ 287.096000][ T29] ? security_socket_sendmsg+0x87/0xb0 [ 287.101944][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 287.107257][ T29] __sock_sendmsg+0x223/0x270 [ 287.112420][ T29] ____sys_sendmsg+0x525/0x7d0 [ 287.117216][ T29] ? srso_return_thunk+0x5/0x5f [ 287.123068][ T29] ? __pfx_____sys_sendmsg+0x10/0x10 [ 287.128408][ T29] __sys_sendmsg+0x2b0/0x3a0 [ 287.133464][ T29] ? __pfx___sys_sendmsg+0x10/0x10 [ 287.138624][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 287.145534][ T29] ? srso_return_thunk+0x5/0x5f [ 287.150411][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 287.156079][ T29] ? srso_return_thunk+0x5/0x5f [ 287.161237][ T29] ? ptrace_notify+0x278/0x380 [ 287.166056][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 287.172926][ T29] ? do_syscall_64+0x108/0x240 [ 287.177734][ T29] ? srso_return_thunk+0x5/0x5f [ 287.183035][ T29] ? syscall_trace_enter+0x5e/0x150 [ 287.188281][ T29] do_syscall_64+0xfb/0x240 [ 287.193264][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 287.199293][ T29] RIP: 0033:0x7f14d5142339 [ 287.204164][ T29] RSP: 002b:00007f14d5102228 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 287.212947][ T29] RAX: ffffffffffffffda RBX: 000000000000002e RCX: 00007f14d5142339 [ 287.221240][ T29] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 287.229231][ T29] RBP: 00007f14d51cb348 R08: 0000000000000000 R09: 0000000000000000 [ 287.238335][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14d51cb340 [ 287.246698][ T29] R13: 00007f14d5198064 R14: 00007ffea1d75220 R15: 00007ffea1d75308 [ 287.255071][ T29] [ 287.258112][ T29] INFO: task syz-executor188:5098 blocked for more than 144 seconds. [ 287.266448][ T29] Not tainted 6.8.0-rc6-syzkaller #0 [ 287.272665][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.281632][ T29] task:syz-executor188 state:D stack:27416 pid:5098 tgid:5096 ppid:5066 flags:0x00004006 [ 287.292159][ T29] Call Trace: [ 287.295546][ T29] [ 287.298487][ T29] __schedule+0x17d1/0x49f0 [ 287.303787][ T29] ? srso_return_thunk+0x5/0x5f [ 287.308671][ T29] ? __pfx___schedule+0x10/0x10 [ 287.313618][ T29] ? __pfx_lock_release+0x10/0x10 [ 287.318676][ T29] ? __mutex_trylock_common+0x91/0x2e0 [ 287.324781][ T29] ? srso_return_thunk+0x5/0x5f [ 287.329660][ T29] ? schedule+0x8e/0x260 [ 287.334452][ T29] schedule+0x149/0x260 [ 287.338646][ T29] schedule_preempt_disabled+0x13/0x30 [ 287.345173][ T29] __mutex_lock+0x6a3/0xd70 [ 287.349708][ T29] ? __mutex_lock+0x526/0xd70 [ 287.355197][ T29] ? genl_rcv_msg+0x121/0xe50 [ 287.359911][ T29] ? __pfx___mutex_lock+0x10/0x10 [ 287.365407][ T29] ? __pfx_validate_chain+0x10/0x10 [ 287.370629][ T29] ? srso_return_thunk+0x5/0x5f [ 287.375979][ T29] ? __pfx_validate_chain+0x10/0x10 [ 287.381489][ T29] ? srso_return_thunk+0x5/0x5f [ 287.386367][ T29] ? radix_tree_lookup+0x238/0x290 [ 287.391948][ T29] genl_rcv_msg+0x121/0xe50 [ 287.396489][ T29] ? mark_lock+0x9a/0x350 [ 287.400844][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 287.406491][ T29] ? srso_return_thunk+0x5/0x5f [ 287.411681][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 287.416743][ T29] ? __pfx___might_resched+0x10/0x10 [ 287.422632][ T29] netlink_rcv_skb+0x1e5/0x430 [ 287.427424][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 287.432942][ T29] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 287.438270][ T29] ? __pfx_lock_release+0x10/0x10 [ 287.443820][ T29] genl_rcv+0x28/0x40 [ 287.447832][ T29] netlink_unicast+0x7ec/0x980 [ 287.453623][ T29] ? __pfx_netlink_unicast+0x10/0x10 [ 287.458944][ T29] ? __virt_addr_valid+0x44e/0x520 [ 287.464506][ T29] ? srso_return_thunk+0x5/0x5f [ 287.469385][ T29] ? __phys_addr_symbol+0x2f/0x70 [ 287.474897][ T29] ? __check_object_size+0x4bb/0xa00 [ 287.480212][ T29] ? srso_return_thunk+0x5/0x5f [ 287.485500][ T29] ? srso_return_thunk+0x5/0x5f [ 287.490378][ T29] netlink_sendmsg+0xa3b/0xd70 [ 287.495654][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 287.501415][ T29] ? __fget_files+0x28/0x470 [ 287.506049][ T29] ? srso_return_thunk+0x5/0x5f [ 287.511424][ T29] ? aa_sock_msg_perm+0x91/0x160 [ 287.516403][ T29] ? srso_return_thunk+0x5/0x5f [ 287.521689][ T29] ? srso_return_thunk+0x5/0x5f [ 287.526572][ T29] ? security_socket_sendmsg+0x87/0xb0 [ 287.532610][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 287.538057][ T29] __sock_sendmsg+0x223/0x270 [ 287.543339][ T29] __sys_sendto+0x3a4/0x4f0 [ 287.547894][ T29] ? __pfx___sys_sendto+0x10/0x10 [ 287.553438][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 287.558703][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 287.566193][ T29] __x64_sys_sendto+0xde/0x100 [ 287.571373][ T29] do_syscall_64+0xfb/0x240 [ 287.575931][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 287.582378][ T29] RIP: 0033:0x7f14d5143c8c [ 287.586818][ T29] RSP: 002b:00007f14d5101150 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 287.595804][ T29] RAX: ffffffffffffffda RBX: 00007f14d5101214 RCX: 00007f14d5143c8c [ 287.604088][ T29] RDX: 0000000000000020 RSI: 00007f14d5101200 RDI: 0000000000000005 [ 287.612146][ T29] RBP: 0000000000000000 R08: 00007f14d51011a4 R09: 000000000000000c [ 287.620135][ T29] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f14d5101200 [ 287.628661][ T29] R13: 00007f14d5198064 R14: 00007ffea1d75220 R15: 00007ffea1d75308 [ 287.636976][ T29] [ 287.640022][ T29] INFO: task syz-executor188:5099 blocked for more than 145 seconds. [ 287.648562][ T29] Not tainted 6.8.0-rc6-syzkaller #0 [ 287.654732][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.663775][ T29] task:syz-executor188 state:D stack:26640 pid:5099 tgid:5097 ppid:5075 flags:0x00004006 [ 287.674997][ T29] Call Trace: [ 287.678323][ T29] [ 287.681870][ T29] __schedule+0x17d1/0x49f0 [ 287.686442][ T29] ? srso_return_thunk+0x5/0x5f [ 287.691805][ T29] ? __pfx___schedule+0x10/0x10 [ 287.696705][ T29] ? __pfx_lock_release+0x10/0x10 [ 287.702252][ T29] ? __mutex_trylock_common+0x91/0x2e0 [ 287.707749][ T29] ? srso_return_thunk+0x5/0x5f [ 287.713095][ T29] ? schedule+0x8e/0x260 [ 287.717372][ T29] schedule+0x149/0x260 [ 287.721984][ T29] schedule_preempt_disabled+0x13/0x30 [ 287.727479][ T29] __mutex_lock+0x6a3/0xd70 [ 287.732486][ T29] ? __mutex_lock+0x526/0xd70 [ 287.737191][ T29] ? genl_rcv_msg+0x121/0xe50 [ 287.742385][ T29] ? __pfx___mutex_lock+0x10/0x10 [ 287.747447][ T29] ? __pfx_validate_chain+0x10/0x10 [ 287.753160][ T29] ? srso_return_thunk+0x5/0x5f [ 287.758035][ T29] ? __pfx_validate_chain+0x10/0x10 [ 287.763694][ T29] ? srso_return_thunk+0x5/0x5f [ 287.768569][ T29] ? radix_tree_lookup+0x238/0x290 [ 287.774170][ T29] genl_rcv_msg+0x121/0xe50 [ 287.778707][ T29] ? mark_lock+0x9a/0x350 [ 287.784116][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 287.789204][ T29] ? srso_return_thunk+0x5/0x5f [ 287.794579][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 287.799648][ T29] ? __pfx___might_resched+0x10/0x10 [ 287.805374][ T29] netlink_rcv_skb+0x1e5/0x430 [ 287.810168][ T29] ? __pfx_genl_rcv_msg+0x10/0x10 [ 287.815613][ T29] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 287.821228][ T29] ? __pfx_lock_release+0x10/0x10 [ 287.826311][ T29] genl_rcv+0x28/0x40 [ 287.830316][ T29] netlink_unicast+0x7ec/0x980 [ 287.835763][ T29] ? __pfx_netlink_unicast+0x10/0x10 [ 287.841372][ T29] ? __virt_addr_valid+0x44e/0x520 [ 287.846520][ T29] ? srso_return_thunk+0x5/0x5f [ 287.851816][ T29] ? __phys_addr_symbol+0x2f/0x70 [ 287.856883][ T29] ? __check_object_size+0x4bb/0xa00 [ 287.862706][ T29] ? srso_return_thunk+0x5/0x5f [ 287.867582][ T29] ? srso_return_thunk+0x5/0x5f [ 287.872911][ T29] netlink_sendmsg+0xa3b/0xd70 [ 287.877723][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 287.883476][ T29] ? __fget_files+0x28/0x470 [ 287.888105][ T29] ? srso_return_thunk+0x5/0x5f [ 287.894096][ T29] ? aa_sock_msg_perm+0x91/0x160 [ 287.899075][ T29] ? srso_return_thunk+0x5/0x5f [ 287.904362][ T29] ? srso_return_thunk+0x5/0x5f [ 287.909245][ T29] ? security_socket_sendmsg+0x87/0xb0 [ 287.915220][ T29] ? __pfx_netlink_sendmsg+0x10/0x10 [ 287.920534][ T29] __sock_sendmsg+0x223/0x270 [ 287.925701][ T29] __sys_sendto+0x3a4/0x4f0 [ 287.930242][ T29] ? __pfx___sys_sendto+0x10/0x10 [ 287.935731][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 287.941265][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 287.947635][ T29] __x64_sys_sendto+0xde/0x100 [ 287.952972][ T29] do_syscall_64+0xfb/0x240 [ 287.957517][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 287.963940][ T29] RIP: 0033:0x7f14d5143c8c [ 287.968375][ T29] RSP: 002b:00007f14d5101150 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 287.977255][ T29] RAX: ffffffffffffffda RBX: 00007f14d5101214 RCX: 00007f14d5143c8c [ 287.985544][ T29] RDX: 0000000000000020 RSI: 00007f14d5101200 RDI: 0000000000000005 [ 287.993854][ T29] RBP: 0000000000000000 R08: 00007f14d51011a4 R09: 000000000000000c [ 288.002222][ T29] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f14d5101200 [ 288.010209][ T29] R13: 00007f14d5198064 R14: 00007ffea1d75220 R15: 00007ffea1d75308 [ 288.019146][ T29] [ 288.022454][ T29] [ 288.022454][ T29] Showing all locks held in the system: [ 288.030182][ T29] 1 lock held by khungtaskd/29: [ 288.035609][ T29] #0: ffffffff8e130be0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 288.045835][ T29] 2 locks held by getty/4815: [ 288.050523][ T29] #0: ffff88802adae0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 288.060813][ T29] #1: ffffc900031232f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b4/0x1e10 [ 288.071331][ T29] 2 locks held by syz-executor188/5090: [ 288.076881][ T29] #0: ffffffff8f3d96f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 288.085546][ T29] #1: ffffffff8f3d95a8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x121/0xe50 [ 288.094930][ T29] 3 locks held by syz-executor188/5091: [ 288.100490][ T29] 2 locks held by syz-executor188/5093: [ 288.106454][ T29] #0: ffffffff8f3d96f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 288.114986][ T29] #1: ffffffff8f3d95a8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x121/0xe50 [ 288.124874][ T29] 2 locks held by syz-executor188/5094: [ 288.130433][ T29] #0: ffffffff8f3d96f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 288.139136][ T29] #1: ffffffff8f3d95a8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x121/0xe50 [ 288.148437][ T29] 2 locks held by syz-executor188/5098: [ 288.154268][ T29] #0: ffffffff8f3d96f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 288.162774][ T29] #1: ffffffff8f3d95a8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x121/0xe50 [ 288.172126][ T29] 2 locks held by syz-executor188/5099: [ 288.177686][ T29] #0: ffffffff8f3d96f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 288.186379][ T29] #1: ffffffff8f3d95a8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x121/0xe50 [ 288.195753][ T29] [ 288.198091][ T29] ============================================= [ 288.198091][ T29] [ 288.207140][ T29] NMI backtrace for cpu 1 [ 288.211480][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc6-syzkaller #0 [ 288.219585][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 288.229648][ T29] Call Trace: [ 288.232938][ T29] [ 288.235874][ T29] dump_stack_lvl+0x1e7/0x2e0 [ 288.240579][ T29] ? srso_return_thunk+0x5/0x5f [ 288.245452][ T29] ? __pfx_dump_stack_lvl+0x10/0x10 [ 288.250689][ T29] ? __pfx__printk+0x10/0x10 [ 288.255310][ T29] ? vprintk_emit+0x607/0x720 [ 288.260010][ T29] ? __pfx_vprintk_emit+0x10/0x10 [ 288.265061][ T29] nmi_cpu_backtrace+0x49c/0x4d0 [ 288.270024][ T29] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 288.275502][ T29] ? _printk+0xd5/0x120 [ 288.279683][ T29] ? __pfx__printk+0x10/0x10 [ 288.284299][ T29] ? __wake_up_klogd+0xcc/0x110 [ 288.289172][ T29] ? __pfx__printk+0x10/0x10 [ 288.293789][ T29] ? srso_return_thunk+0x5/0x5f [ 288.298664][ T29] ? __rcu_read_unlock+0xa0/0x110 [ 288.303714][ T29] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 288.309716][ T29] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 288.315720][ T29] watchdog+0xfaf/0xff0 [ 288.319908][ T29] ? watchdog+0x1e9/0xff0 [ 288.324276][ T29] ? __pfx_watchdog+0x10/0x10 [ 288.328979][ T29] kthread+0x2f1/0x390 [ 288.333064][ T29] ? __pfx_watchdog+0x10/0x10 [ 288.337768][ T29] ? __pfx_kthread+0x10/0x10 [ 288.342378][ T29] ret_from_fork+0x4d/0x80 [ 288.346826][ T29] ? __pfx_kthread+0x10/0x10 [ 288.351430][ T29] ret_from_fork_asm+0x1b/0x30 [ 288.356412][ T29] [ 288.359559][ T29] Sending NMI from CPU 1 to CPUs 0: [ 288.364803][ C0] NMI backtrace for cpu 0 [ 288.364814][ C0] CPU: 0 PID: 5091 Comm: syz-executor188 Not tainted 6.8.0-rc6-syzkaller #0 [ 288.364834][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 288.364845][ C0] RIP: 0010:__sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 288.364881][ C0] Code: 0a 20 e9 8b bf de 09 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 4c 8b 04 24 <65> 48 8b 0d c0 4c 70 7e 65 8b 05 c1 4c 70 7e a9 00 01 ff 00 74 10 [ 288.364897][ C0] RSP: 0018:ffffc90004406898 EFLAGS: 00000246 [ 288.364915][ C0] RAX: ffffffff8b040591 RBX: 0000000000000001 RCX: ffff888029d30000 [ 288.364929][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 288.364941][ C0] RBP: ffffc90004406990 R08: ffffffff8b0405a6 R09: 1ffffffff2591a84 [ 288.364956][ C0] R10: dffffc0000000000 R11: fffffbfff2591a85 R12: 0000000000000000 [ 288.364970][ C0] R13: dffffc0000000000 R14: ffff88802b1e114a R15: ffff88802b1e114e [ 288.364988][ C0] FS: 00007f14d51026c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 288.365007][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.365021][ C0] CR2: 00005570e4257600 CR3: 000000002df32000 CR4: 0000000000350ef0 [ 288.365036][ C0] Call Trace: [ 288.365044][ C0] [ 288.365051][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 288.365075][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 288.365110][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 288.365133][ C0] ? nmi_handle+0x2a/0x580 [ 288.365164][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 288.365189][ C0] ? nmi_handle+0x151/0x580 [ 288.365208][ C0] ? nmi_handle+0x2a/0x580 [ 288.365229][ C0] ? __sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 288.365260][ C0] ? default_do_nmi+0x63/0x160 [ 288.365285][ C0] ? exc_nmi+0x123/0x1f0 [ 288.365308][ C0] ? end_repeat_nmi+0xf/0x60 [ 288.365339][ C0] ? tipc_sk_lookup+0x376/0x940 [ 288.365365][ C0] ? tipc_sk_lookup+0x361/0x940 [ 288.365393][ C0] ? __sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 288.365425][ C0] ? __sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 288.365459][ C0] ? __sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 288.365492][ C0] [ 288.365497][ C0] [ 288.365503][ C0] tipc_sk_lookup+0x376/0x940 [ 288.365534][ C0] ? tipc_sk_lookup+0xcd/0x940 [ 288.365562][ C0] ? __pfx_tipc_sk_lookup+0x10/0x10 [ 288.365591][ C0] ? __nla_parse+0x40/0x60 [ 288.365627][ C0] tipc_nl_publ_dump+0x2c6/0xde0 [ 288.365656][ C0] ? srso_return_thunk+0x5/0x5f [ 288.365677][ C0] ? mark_lock+0x9a/0x350 [ 288.365704][ C0] ? srso_return_thunk+0x5/0x5f [ 288.365728][ C0] ? __pfx_tipc_nl_publ_dump+0x10/0x10 [ 288.365779][ C0] __tipc_nl_compat_dumpit+0x4b9/0xbf0 [ 288.365825][ C0] ? __pfx___tipc_nl_compat_dumpit+0x10/0x10 [ 288.365858][ C0] ? srso_return_thunk+0x5/0x5f [ 288.365886][ C0] ? __build_skb_around+0x245/0x3d0 [ 288.365922][ C0] ? srso_return_thunk+0x5/0x5f [ 288.365942][ C0] ? __asan_memcpy+0x40/0x70 [ 288.365970][ C0] ? srso_return_thunk+0x5/0x5f [ 288.365990][ C0] ? nla_put+0x131/0x1e0 [ 288.366011][ C0] tipc_nl_compat_sk_dump+0x7b1/0x9a0 [ 288.366052][ C0] ? __pfx_tipc_nl_compat_sk_dump+0x10/0x10 [ 288.366086][ C0] ? __pfx_tipc_nl_publ_dump+0x10/0x10 [ 288.366114][ C0] ? __pfx___tipc_nl_compat_publ_dump+0x10/0x10 [ 288.366163][ C0] ? srso_return_thunk+0x5/0x5f [ 288.366183][ C0] ? rhashtable_walk_stop+0x265/0x2a0 [ 288.366215][ C0] ? __nla_parse+0x40/0x60 [ 288.366250][ C0] __tipc_nl_compat_dumpit+0x60b/0xbf0 [ 288.366296][ C0] ? __pfx___tipc_nl_compat_dumpit+0x10/0x10 [ 288.366341][ C0] ? __build_skb_around+0x245/0x3d0 [ 288.366376][ C0] ? srso_return_thunk+0x5/0x5f [ 288.366396][ C0] ? __asan_memset+0x23/0x50 [ 288.366422][ C0] ? srso_return_thunk+0x5/0x5f [ 288.366442][ C0] ? __nlmsg_put+0xf7/0x190 [ 288.366465][ C0] tipc_nl_compat_dumpit+0x4f4/0x740 [ 288.366502][ C0] tipc_nl_compat_recv+0xdaa/0x14c0 [ 288.366538][ C0] ? __pfx_tipc_nl_compat_recv+0x10/0x10 [ 288.366568][ C0] ? __pfx_tipc_nl_sk_dump+0x10/0x10 [ 288.366596][ C0] ? __pfx_tipc_nl_compat_sk_dump+0x10/0x10 [ 288.366628][ C0] ? genl_rcv_msg+0x121/0xe50 [ 288.366655][ C0] ? __pfx_validate_chain+0x10/0x10 [ 288.366677][ C0] ? __pfx___mutex_lock+0x10/0x10 [ 288.366701][ C0] ? srso_return_thunk+0x5/0x5f [ 288.366721][ C0] ? genl_get_cmd+0x71c/0xbe0 [ 288.366747][ C0] ? srso_return_thunk+0x5/0x5f [ 288.366773][ C0] genl_rcv_msg+0xad8/0xe50 [ 288.366800][ C0] ? mark_lock+0x9a/0x350 [ 288.366824][ C0] ? __pfx_genl_rcv_msg+0x10/0x10 [ 288.366871][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 288.366902][ C0] ? __pfx_tipc_nl_compat_recv+0x10/0x10 [ 288.366934][ C0] ? __pfx___might_resched+0x10/0x10 [ 288.366964][ C0] netlink_rcv_skb+0x1e5/0x430 [ 288.366986][ C0] ? __pfx_genl_rcv_msg+0x10/0x10 [ 288.367015][ C0] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 288.367045][ C0] ? __pfx_lock_release+0x10/0x10 [ 288.367088][ C0] genl_rcv+0x28/0x40 [ 288.367114][ C0] netlink_unicast+0x7ec/0x980 [ 288.367153][ C0] ? __pfx_netlink_unicast+0x10/0x10 [ 288.367184][ C0] ? __virt_addr_valid+0x44e/0x520 [ 288.367215][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367235][ C0] ? __phys_addr_symbol+0x2f/0x70 [ 288.367265][ C0] ? __check_object_size+0x4bb/0xa00 [ 288.367289][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367309][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367337][ C0] netlink_sendmsg+0xa3b/0xd70 [ 288.367369][ C0] ? __pfx_netlink_sendmsg+0x10/0x10 [ 288.367393][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367413][ C0] ? aa_sock_msg_perm+0x91/0x160 [ 288.367448][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367468][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367488][ C0] ? security_socket_sendmsg+0x87/0xb0 [ 288.367517][ C0] ? __pfx_netlink_sendmsg+0x10/0x10 [ 288.367538][ C0] __sock_sendmsg+0x223/0x270 [ 288.367575][ C0] ____sys_sendmsg+0x525/0x7d0 [ 288.367603][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367629][ C0] ? __pfx_____sys_sendmsg+0x10/0x10 [ 288.367669][ C0] __sys_sendmsg+0x2b0/0x3a0 [ 288.367698][ C0] ? __pfx___sys_sendmsg+0x10/0x10 [ 288.367735][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 288.367776][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367796][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 288.367824][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367844][ C0] ? ptrace_notify+0x278/0x380 [ 288.367884][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 288.367917][ C0] ? do_syscall_64+0x108/0x240 [ 288.367950][ C0] ? srso_return_thunk+0x5/0x5f [ 288.367970][ C0] ? syscall_trace_enter+0x5e/0x150 [ 288.368006][ C0] do_syscall_64+0xfb/0x240 [ 288.368042][ C0] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 288.368076][ C0] RIP: 0033:0x7f14d5142339 [ 288.368093][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 01 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 288.368109][ C0] RSP: 002b:00007f14d5102228 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.368128][ C0] RAX: ffffffffffffffda RBX: 0000000000000029 RCX: 00007f14d5142339 [ 288.368142][ C0] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 288.368154][ C0] RBP: 00007f14d51cb348 R08: 0000000000000000 R09: 0000000000000000 [ 288.368167][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14d51cb340 [ 288.368179][ C0] R13: 00007f14d5198064 R14: 00007ffea1d75220 R15: 00007ffea1d75308 [ 288.368205][ C0] [ 288.368213][ C0] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 3.409 msecs [ 289.099335][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 289.106198][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc6-syzkaller #0 [ 289.114275][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 289.124344][ T29] Call Trace: [ 289.127631][ T29] [ 289.130580][ T29] dump_stack_lvl+0x1e7/0x2e0 [ 289.135298][ T29] ? __pfx_dump_stack_lvl+0x10/0x10 [ 289.140531][ T29] ? __pfx__printk+0x10/0x10 [ 289.145156][ T29] ? srso_return_thunk+0x5/0x5f [ 289.150022][ T29] ? vscnprintf+0x5d/0x90 [ 289.154370][ T29] panic+0x349/0x860 [ 289.158290][ T29] ? srso_return_thunk+0x5/0x5f [ 289.163163][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 289.169342][ T29] ? __pfx_panic+0x10/0x10 [ 289.173780][ T29] ? tick_nohz_tick_stopped+0x7b/0xc0 [ 289.179168][ T29] ? srso_return_thunk+0x5/0x5f [ 289.184038][ T29] ? __irq_work_queue_local+0x137/0x3e0 [ 289.189604][ T29] ? srso_return_thunk+0x5/0x5f [ 289.194465][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 289.199849][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 289.206018][ T29] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 289.212191][ T29] ? srso_return_thunk+0x5/0x5f [ 289.217064][ T29] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 289.223245][ T29] watchdog+0xfee/0xff0 [ 289.227432][ T29] ? watchdog+0x1e9/0xff0 [ 289.231795][ T29] ? __pfx_watchdog+0x10/0x10 [ 289.236502][ T29] kthread+0x2f1/0x390 [ 289.240589][ T29] ? __pfx_watchdog+0x10/0x10 [ 289.245292][ T29] ? __pfx_kthread+0x10/0x10 [ 289.249900][ T29] ret_from_fork+0x4d/0x80 [ 289.254342][ T29] ? __pfx_kthread+0x10/0x10 [ 289.258945][ T29] ret_from_fork_asm+0x1b/0x30 [ 289.263756][ T29] [ 289.266987][ T29] Kernel Offset: disabled [ 289.271302][ T29] Rebooting in 86400 seconds..