./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller3364714905 <...> Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=1", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller3364714905"], 0x7ffe3a7e3a60 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x17d13d0) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa7a2e73000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa7a2e53000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa7a2d53000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa7a2553000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa79e553000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77e553000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77c553000 mmap(NULL, 2165776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77c342000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fa7a2e53000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa7a2e53000 mmap(0x7fa7a2dd3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa7a2dd3000 mmap(0x7fa7a2959000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa7a2959000 mmap(0x7fa7a0583000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa7a0583000 mmap(0x7fa78e6d3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa78e6d3000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77c242000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77c232000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77c222000 mmap(NULL, 215034, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77c1ed000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 3600 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000042000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000032090) = 3601 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 3601 attached [pid 3600] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77c08d000 [pid 3600] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3601] gettid( [pid 3600] <... mmap resumed>) = 0x7fa77c04d000 [pid 3601] <... gettid resumed>) = 3601 [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3601] sigaltstack(NULL, [pid 3600] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3600] clone(child_stack=0xc000044000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3601] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3601] sigaltstack({ss_sp=0xc000034000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3600] <... clone resumed>, tls=0xc000032490) = 3602 [pid 3600] rt_sigprocmask(SIG_SETMASK, [], [pid 3601] rt_sigprocmask(SIG_SETMASK, [], [pid 3600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3601] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3601] gettid( [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3601] <... gettid resumed>) = 3601 [pid 3600] clone(child_stack=0xc00003e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 3602 attached , tls=0xc000032890) = 3603 [pid 3602] gettid(./strace-static-x86_64: Process 3603 attached [pid 3600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3602] <... gettid resumed>) = 3602 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] sigaltstack(NULL, [pid 3603] gettid( [pid 3602] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3602] sigaltstack({ss_sp=0xc000044000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3602] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3602] gettid() = 3602 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77c00d000 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3603] <... gettid resumed>) = 3603 [pid 3603] sigaltstack(NULL, [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3603] sigaltstack({ss_sp=0xc000052000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3603] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3603] gettid() = 3603 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 3601] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = 1 [pid 3600] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] fcntl(2, F_GETFL [pid 3601] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3601] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] getpid( [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] clone(child_stack=0xc000040000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3604 attached [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... clone resumed>, tls=0xc000032c90) = 3604 [pid 3600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] gettid( [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] clone(child_stack=0xc0000c8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3605 attached [pid 3604] <... gettid resumed>) = 3604 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... clone resumed>, tls=0xc0001fb090) = 3605 [pid 3605] gettid( [pid 3604] sigaltstack(NULL, [pid 3600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] <... gettid resumed>) = 3605 [pid 3604] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3605] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3605] sigaltstack({ss_sp=0xc000280000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3605] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3605] gettid() = 3605 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 1 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] sigaltstack({ss_sp=0xc000062000, ss_flags=0, ss_size=32768}, [pid 3600] <... futex resumed>) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... sigaltstack resumed>NULL) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] rt_sigprocmask(SIG_SETMASK, [], [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] gettid( [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... gettid resumed>) = 3604 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] epoll_create1(EPOLL_CLOEXEC [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... epoll_create1 resumed>) = 3 [pid 3605] <... futex resumed>) = 0 [pid 3600] pipe2( [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... pipe2 resumed>[4, 5], O_NONBLOCK|O_CLOEXEC) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 4, {events=EPOLLIN, data={u32=25170376, u64=25170376}}) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3605] epoll_pwait(3, [pid 3600] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 3600] write(2, "2022/08/10 11:35:05 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602022/08/10 11:35:05 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = 7125 [pid 3600] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3604] futex(0x1802168, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3604] futex(0x1802168, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... futex resumed>) = 0 [pid 3603] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] epoll_pwait(3, [pid 3603] <... futex resumed>) = 0 [pid 3600] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 128 [pid 3603] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77bffd000 [pid 3600] getpid( [pid 3603] sched_yield( [pid 3600] <... getpid resumed>) = 3600 [pid 3600] tgkill(3600, 3603, SIGURG [pid 3603] <... sched_yield resumed>) = 0 [pid 3600] <... tgkill resumed>) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]} [pid 3603] rt_sigreturn({mask=[]} [pid 3600] <... rt_sigreturn resumed>) = 0 [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] sched_yield() = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] getpid() = 3600 [pid 3600] tgkill(3600, 3603, SIGURG) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] rt_sigreturn({mask=[]} [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... rt_sigreturn resumed>) = 128 [pid 3600] sched_yield( [pid 3603] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... sched_yield resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] getpid() = 3600 [pid 3603] sched_yield( [pid 3600] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] rt_sigreturn({mask=[]} [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] <... futex resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]} [pid 3603] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... futex resumed>) = 0 [pid 3600] sched_yield() = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] getpid( [pid 3603] sched_yield() = 0 [pid 3603] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] <... getpid resumed>) = 3600 [pid 3600] tgkill(3600, 3603, SIGURG) = 0 [pid 3601] sched_yield( [pid 3603] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] <... sched_yield resumed>) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] rt_sigreturn({mask=[]} [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=893898238} [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] <... rt_sigreturn resumed>) = 202 [pid 3603] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... futex resumed>) = 0 [pid 3600] sched_yield() = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3600] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77bfbd000 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3601] sched_yield( [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... sched_yield resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] rt_sigreturn({mask=[]} [pid 3603] <... futex resumed>) = 0 [pid 3601] getpid( [pid 3600] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 24979896 [pid 3600] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77bf7d000 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] <... futex resumed>) = 0 [pid 3600] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3600] madvise(0xc000498000, 8192, MADV_DONTNEED) = 0 [pid 3600] write(5, "\x00", 1 [pid 3603] sched_yield( [pid 3600] <... write resumed>) = 1 [pid 3605] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 998, NULL, 45864446562) = 1 [pid 3605] read(4, [pid 3601] getpid( [pid 3605] <... read resumed>"\x00", 16) = 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3600] epoll_pwait(3, [pid 3603] <... sched_yield resumed>) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]}) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3601] getpid( [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3603] futex(0x17ea0c0, FUTEX_WAKE_PRIVATE, 1 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3601] getpid( [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3603] rt_sigreturn({mask=[]}) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3603] rt_sigreturn({mask=[]}) = 6522912 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3605] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3605] madvise(0xc000496000, 8192, MADV_DONTNEED) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3600] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 536, NULL, 45539746759) = 1 [pid 3600] read(4, [pid 3603] <... futex resumed>) = 1 [pid 3600] <... read resumed>"\x00", 16) = 1 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa77bf6d000 [pid 3605] getpid() = 3600 [pid 3605] tgkill(3600, 3603, SIGURG) = 0 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] getpid( [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] <... tgkill resumed>) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] getpid( [pid 3603] rt_sigreturn({mask=[]} [pid 3605] <... getpid resumed>) = 3600 [pid 3603] <... rt_sigreturn resumed>) = 8819440 [pid 3605] tgkill(3600, 3603, SIGURG [pid 3603] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... tgkill resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3605] sched_yield( [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] <... sched_yield resumed>) = 0 [pid 3603] rt_sigreturn({mask=[]} [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3605] getpid( [pid 3603] sched_yield( [pid 3605] <... getpid resumed>) = 3600 [pid 3603] <... sched_yield resumed>) = 0 [pid 3603] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] <... futex resumed>) = 0 [pid 3603] rt_sigreturn({mask=[]} [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] <... rt_sigreturn resumed>) = 202 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] sched_yield( [pid 3603] <... futex resumed>) = 0 [pid 3605] <... sched_yield resumed>) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3605] getpid( [pid 3603] sched_yield( [pid 3605] <... getpid resumed>) = 3600 [pid 3603] <... sched_yield resumed>) = 0 [pid 3603] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] tgkill(3600, 3603, SIGURG [pid 3601] epoll_pwait(3, [pid 3605] <... tgkill resumed>) = 0 [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] <... futex resumed>) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] rt_sigreturn({mask=[]} [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... rt_sigreturn resumed>) = 202 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... futex resumed>) = 0 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3605] sched_yield() = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3605] getpid( [pid 3603] sched_yield( [pid 3605] <... getpid resumed>) = 3600 [pid 3603] <... sched_yield resumed>) = 0 [pid 3605] tgkill(3600, 3603, SIGURG [pid 3603] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] <... tgkill resumed>) = 0 [pid 3603] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] <... futex resumed>) = 0 [pid 3603] rt_sigreturn({mask=[]} [pid 3605] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] <... rt_sigreturn resumed>) = 202 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3603] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] sched_yield( [pid 3603] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] <... sched_yield resumed>) = 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=402149683} [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3605] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3605] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3601] epoll_pwait(3, [pid 3605] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] getpid( [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3605] sched_yield( [pid 3603] <... futex resumed>) = 0 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3605] <... sched_yield resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]} [pid 3603] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3605] <... rt_sigreturn resumed>) = 0 [pid 3601] epoll_pwait(3, [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... mmap resumed>) = 0x7fa77bf2d000 [pid 3601] getpid( [pid 3605] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3605] <... mmap resumed>) = 0x7fa77beed000 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3605] epoll_pwait(3, [pid 3601] <... tgkill resumed>) = 0 [pid 3605] <... epoll_pwait resumed>0xc0000c7840, 128, 382, NULL, 45469894840) = -1 EINTR (Interrupted system call) [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 3601] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] <... futex resumed>) = 1 [pid 3600] <... futex resumed>) = 0 [pid 3600] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3600] madvise(0xc00054a000, 8192, MADV_DONTNEED [pid 3601] getpid( [pid 3600] <... madvise resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3600] epoll_pwait(3, [pid 3601] <... tgkill resumed>) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] <... rt_sigreturn resumed>) = 824635686336 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] <... rt_sigreturn resumed>) = 824635686336 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3601] getpid( [pid 3603] <... rt_sigreturn resumed>) = 824635686336 [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3603] rt_sigreturn({mask=[]}) = 97 [pid 3603] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=752982110} [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3603] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3601] sched_yield() = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] <... rt_sigreturn resumed>) = 1 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] <... rt_sigreturn resumed>) = 1 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]}) = 1 [pid 3601] getpid() = 3600 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3601] <... tgkill resumed>) = 0 [pid 3605] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] madvise(0xc000548000, 8192, MADV_DONTNEED) = 0 [pid 3603] rt_sigreturn({mask=[]} [pid 3605] write(5, "\x00", 1 [pid 3600] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 770, NULL, 45861599225) = 1 [pid 3605] <... write resumed>) = 1 [pid 3603] <... rt_sigreturn resumed>) = 1 [pid 3601] getpid( [pid 3600] read(4, [pid 3605] sched_yield( [pid 3603] getpid( [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... read resumed>"\x00", 16) = 1 [pid 3605] <... sched_yield resumed>) = 0 [pid 3603] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3600] sched_yield( [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] <... sched_yield resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]}) = 3600 [pid 3603] tgkill(3600, 3605, SIGURG [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3603] <... tgkill resumed>) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 202 [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] sched_yield( [pid 3603] getpid( [pid 3605] <... sched_yield resumed>) = 0 [pid 3603] <... getpid resumed>) = 3600 [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] tgkill(3600, 3605, SIGURG [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3603] <... tgkill resumed>) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] rt_sigreturn({mask=[]} [pid 3603] <... futex resumed>) = 0 [pid 3605] <... rt_sigreturn resumed>) = 202 [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] epoll_pwait(3, [pid 3605] <... futex resumed>) = 0 [pid 3603] sched_yield( [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3603] <... sched_yield resumed>) = 0 [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3601] getpid( [pid 3605] sched_yield( [pid 3603] getpid( [pid 3601] <... getpid resumed>) = 3600 [pid 3605] <... sched_yield resumed>) = 0 [pid 3603] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] tgkill(3600, 3605, SIGURG [pid 3601] <... tgkill resumed>) = 0 [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3603] <... tgkill resumed>) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]} [pid 3603] rt_sigreturn({mask=[]} [pid 3605] <... rt_sigreturn resumed>) = 202 [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... futex resumed>) = 0 [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] sched_yield() = 0 [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] getpid( [pid 3605] sched_yield( [pid 3603] <... getpid resumed>) = 3600 [pid 3605] <... sched_yield resumed>) = 0 [pid 3603] tgkill(3600, 3605, SIGURG [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3601] sched_yield( [pid 3603] <... tgkill resumed>) = 0 [pid 3601] <... sched_yield resumed>) = 0 [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] <... futex resumed>) = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] rt_sigreturn({mask=[]} [pid 3603] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] <... futex resumed>) = 0 [pid 3605] <... rt_sigreturn resumed>) = 202 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=368454647} [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] sched_yield( [pid 3605] <... futex resumed>) = 0 [pid 3603] <... sched_yield resumed>) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3603] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] sched_yield( [pid 3603] <... futex resumed>) = 1 [pid 3601] <... sched_yield resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] epoll_pwait(3, [pid 3603] epoll_pwait(3, [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3601] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = 1 [pid 3600] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3600] madvise(0xc0005fe000, 8192, MADV_DONTNEED) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3605, SIGURG) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 824637590624 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3600] <... futex resumed>) = 0 [pid 3600] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE [pid 3605] sched_yield( [pid 3601] getpid( [pid 3600] <... madvise resumed>) = 0 [pid 3605] <... sched_yield resumed>) = 0 [pid 3605] futex(0x17ea0c0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3605, SIGURG) = 0 [pid 3600] madvise(0xc0005fc000, 8192, MADV_DONTNEED [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3600] <... madvise resumed>) = 0 [pid 3600] futex(0x17ea0c0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] sched_yield() = 0 [pid 3600] sched_yield( [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] sched_yield( [pid 3601] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] sched_yield( [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] sched_yield( [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... sched_yield resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3601] getpid( [pid 3600] sched_yield( [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... sched_yield resumed>) = 0 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] sched_yield( [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3601] getpid( [pid 3600] sched_yield( [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... sched_yield resumed>) = 0 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] sched_yield( [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]} [pid 3601] getpid( [pid 3600] <... rt_sigreturn resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] sched_yield( [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... sched_yield resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]} [pid 3605] rt_sigreturn({mask=[]} [pid 3600] <... rt_sigreturn resumed>) = 0 [pid 3605] <... rt_sigreturn resumed>) = 202 [pid 3601] getpid( [pid 3600] getpid( [pid 3605] futex(0x17ea0c0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... getpid resumed>) = 3600 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] tgkill(3600, 3605, SIGURG [pid 3605] futex(0x17ea0c0, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... tgkill resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]} [pid 3605] rt_sigreturn({mask=[]} [pid 3601] getpid( [pid 3600] <... rt_sigreturn resumed>) = 0 [pid 3605] <... rt_sigreturn resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] sched_yield( [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... sched_yield resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3601] getpid( [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] sched_yield( [pid 3600] rt_sigreturn({mask=[]} [pid 3605] <... sched_yield resumed>) = 0 [pid 3600] <... rt_sigreturn resumed>) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] sched_yield( [pid 3605] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3605] <... getpid resumed>) = 3600 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] <... futex resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]} [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 202 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] sched_yield() = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] sched_yield( [pid 3605] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3605] <... getpid resumed>) = 3600 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] tgkill(3600, 3600, SIGURG [pid 3601] sched_yield( [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... tgkill resumed>) = 0 [pid 3601] <... sched_yield resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] rt_sigreturn({mask=[]} [pid 3601] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=630510791} [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] sched_yield( [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] <... sched_yield resumed>) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3605] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3601] getpid( [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] sched_yield( [pid 3605] getpid( [pid 3601] tgkill(3600, 3605, SIGURG [pid 3600] <... sched_yield resumed>) = 0 [pid 3605] <... getpid resumed>) = 3600 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 3600 [pid 3605] tgkill(3600, 3600, SIGURG [pid 3601] getpid( [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] <... tgkill resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3600] rt_sigreturn({mask=[]} [pid 3605] <... futex resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... rt_sigreturn resumed>) = 202 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] rt_sigreturn({mask=[]} [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... rt_sigreturn resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] getpid( [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] <... getpid resumed>) = 3600 [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] sched_yield( [pid 3601] tgkill(3600, 3605, SIGURG [pid 3600] <... futex resumed>) = 0 [pid 3605] <... sched_yield resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] getpid( [pid 3605] <... futex resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] tgkill(3600, 3605, SIGURG [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3601] <... tgkill resumed>) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 202 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] <... futex resumed>) = 0 [pid 3605] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3605] madvise(0xc0005d0000, 8192, MADV_DONTNEED) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=594226511} [pid 3600] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] getpid( [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3605] rt_sigreturn({mask=[]} [pid 3600] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE [pid 3605] <... rt_sigreturn resumed>) = 20424 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] <... madvise resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] madvise(0xc0005ce000, 8192, MADV_DONTNEED) = 0 [pid 3600] getpid( [pid 3605] sched_yield( [pid 3600] <... getpid resumed>) = 3600 [pid 3600] tgkill(3600, 3605, SIGURG [pid 3605] <... sched_yield resumed>) = 0 [pid 3600] <... tgkill resumed>) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] rt_sigreturn({mask=[]} [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... rt_sigreturn resumed>) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] sched_yield() = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] getpid() = 3600 [pid 3605] sched_yield( [pid 3600] tgkill(3600, 3605, SIGURG [pid 3605] <... sched_yield resumed>) = 0 [pid 3600] <... tgkill resumed>) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] rt_sigreturn({mask=[]} [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... rt_sigreturn resumed>) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3601] getpid( [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] sched_yield( [pid 3605] <... futex resumed>) = 0 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... sched_yield resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3601] getpid( [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... futex resumed>) = 0 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] getpid( [pid 3605] sched_yield( [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... getpid resumed>) = 3600 [pid 3605] <... sched_yield resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] rt_sigreturn({mask=[]}) = 3600 [pid 3600] tgkill(3600, 3605, SIGURG) = 0 [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... futex resumed>) = 0 [pid 3605] rt_sigreturn({mask=[]} [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... rt_sigreturn resumed>) = 202 [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] sched_yield( [pid 3605] <... futex resumed>) = 0 [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] getpid( [pid 3605] sched_yield( [pid 3600] <... getpid resumed>) = 3600 [pid 3605] <... sched_yield resumed>) = 0 [pid 3600] tgkill(3600, 3605, SIGURG [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] <... tgkill resumed>) = 0 [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... futex resumed>) = 0 [pid 3605] rt_sigreturn({mask=[]} [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... rt_sigreturn resumed>) = 202 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] sched_yield( [pid 3605] <... futex resumed>) = 0 [pid 3601] sched_yield( [pid 3600] <... sched_yield resumed>) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = 0 [pid 3600] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=543716166} [pid 3600] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] getpid( [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = 1 [pid 3600] sched_yield() = 0 [pid 3600] futex(0x17d0900, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3605, SIGURG) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 824637007328 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3600] <... futex resumed>) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3605] rt_sigreturn({mask=[]}) = 24308832 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3605] rt_sigreturn({mask=[]}) = 24833120 [pid 3600] getpid( [pid 3605] sched_yield() = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] <... getpid resumed>) = 3600 [pid 3600] tgkill(3600, 3605, SIGURG [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 202 [pid 3600] <... tgkill resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] sched_yield( [pid 3605] <... futex resumed>) = 0 [pid 3601] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3601] getpid() = 3600 [pid 3600] getpid( [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... getpid resumed>) = 3600 [pid 3605] sched_yield( [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] <... sched_yield resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = 3600 [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] tgkill(3600, 3605, SIGURG) = 0 [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] rt_sigreturn({mask=[]} [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... rt_sigreturn resumed>) = 202 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] sched_yield( [pid 3605] <... futex resumed>) = 0 [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] getpid( [pid 3605] sched_yield( [pid 3600] <... getpid resumed>) = 3600 [pid 3600] tgkill(3600, 3605, SIGURG) = 0 [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=486164202} [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... sched_yield resumed>) = 0 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] rt_sigreturn({mask=[]} [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... rt_sigreturn resumed>) = 0 [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] sched_yield( [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] getpid( [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] <... futex resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] <... futex resumed>) = 0 [pid 3600] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3600] madvise(0xc0006d4000, 8192, MADV_DONTNEED) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3605, SIGURG) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 0 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3600] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3605] <... futex resumed>) = 1 [pid 3600] <... madvise resumed>) = 0 [pid 3600] madvise(0xc0006d2000, 8192, MADV_DONTNEED) = 0 [pid 3600] getpid( [pid 3605] sched_yield( [pid 3600] <... getpid resumed>) = 3600 [pid 3600] tgkill(3600, 3605, SIGURG) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] getpid() = 3600 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3605] rt_sigreturn({mask=[]} [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] <... rt_sigreturn resumed>) = 0 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] sched_yield( [pid 3605] <... futex resumed>) = 0 [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] sched_yield( [pid 3605] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] <... getpid resumed>) = 3600 [pid 3605] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 202 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3605] sched_yield() = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] sched_yield( [pid 3605] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3605] <... getpid resumed>) = 3600 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] rt_sigreturn({mask=[]} [pid 3605] <... futex resumed>) = 0 [pid 3600] <... rt_sigreturn resumed>) = 202 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] sched_yield() = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] sched_yield( [pid 3605] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3605] <... getpid resumed>) = 3600 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=376916186} [pid 3600] rt_sigreturn({mask=[]} [pid 3605] <... futex resumed>) = 0 [pid 3600] <... rt_sigreturn resumed>) = 202 [pid 3605] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] sched_yield( [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] <... sched_yield resumed>) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3605] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3601] getpid( [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] sched_yield( [pid 3605] getpid( [pid 3601] tgkill(3600, 3605, SIGURG [pid 3600] <... sched_yield resumed>) = 0 [pid 3605] <... getpid resumed>) = 3600 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 3600 [pid 3601] getpid( [pid 3605] tgkill(3600, 3600, SIGURG [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3605] <... tgkill resumed>) = 0 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]} [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... rt_sigreturn resumed>) = 202 [pid 3605] rt_sigreturn({mask=[]} [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3605] <... rt_sigreturn resumed>) = 0 [pid 3601] getpid() = 3600 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 1 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... futex resumed>) = 0 [pid 3605] rt_sigreturn({mask=[]} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3605] <... rt_sigreturn resumed>) = 1 [pid 3601] getpid( [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3605, SIGURG [pid 3605] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3601] <... tgkill resumed>) = 0 [pid 3605] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] rt_sigreturn({mask=[]}) = 202 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] <... futex resumed>) = 0 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3605] madvise(0xc0007fe000, 8192, MADV_DONTNEED) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 286 [pid 3600] openat(AT_FDCWD, "./syzkaller3364714905", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] read(6, "r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0)\nioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0"..., 4096) = 721 [pid 3600] close(6) = 0 [pid 3600] openat(AT_FDCWD, "./syzkaller3364714905", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}} [pid 3601] getpid( [pid 3600] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3601] <... getpid resumed>) = 3600 [pid 3600] fstat(6, [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] <... fstat resumed>{st_mode=S_IFREG|0600, st_size=721, ...}) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] read(6, "r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0)\nioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0"..., 722) = 721 [pid 3600] read(6, "", 1) = 0 [pid 3600] close(6) = 0 [pid 3600] write(2, "2022/08/10 11:35:05 parsed 1 programs\n", 382022/08/10 11:35:05 parsed 1 programs ) = 38 [pid 3600] newfstatat(AT_FDCWD, "/bin/gcc", 0xc00026d078, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc00026d148, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc00026d218, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc00026d2e8, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3600] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3600] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fa77be6d000 [pid 3600] munmap(0x7fa77be6d000, 524288) = 0 [pid 3600] ioctl(6, KCOV_ENABLE [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=267046796} [pid 3600] <... ioctl resumed>, 0x1) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] ioctl(6, KCOV_DISABLE [pid 3603] <... epoll_pwait resumed>[], 128, 349, NULL, 45516994380) = 0 [pid 3603] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=255819785} [pid 3600] <... ioctl resumed>, 0) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3601] sched_yield( [pid 3600] close(6 [pid 3601] <... sched_yield resumed>) = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] <... close resumed>) = 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=253225191} [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3601] sched_yield( [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 3601] <... sched_yield resumed>) = 0 [pid 3600] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 3601] <... futex resumed>) = 0 [pid 3600] <... openat resumed>) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3601] getpid( [pid 3600] close(6 [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... close resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3600] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3600] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fa77be6d000 [pid 3600] munmap(0x7fa77be6d000, 524288 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=232466811} [pid 3600] <... munmap resumed>) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3601] sched_yield() = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] ioctl(6, KCOV_REMOTE_ENABLE [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=228301907} [pid 3600] <... ioctl resumed>, 0xc0006a9b78) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3601] sched_yield() = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] ioctl(6, KCOV_DISABLE [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] <... ioctl resumed>, 0) = 0 [pid 3600] close(6 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=224551617} [pid 3600] <... close resumed>) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3601] sched_yield() = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}} [pid 3601] getpid( [pid 3600] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3601] <... getpid resumed>) = 3600 [pid 3600] close(6 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... close resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3600] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3600] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=204351368} [pid 3600] <... mmap resumed>) = 0x7fa77be6d000 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] munmap(0x7fa77be6d000, 524288 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=202741902} [pid 3600] <... munmap resumed>) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=201201951} [pid 3600] <... mmap resumed>) = 0x7fa77be6d000 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] munmap(0x7fa77be6d000, 524288 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=199455210} [pid 3600] <... munmap resumed>) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] close(6 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=197769644} [pid 3600] <... close resumed>) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3601] sched_yield() = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=193951131} [pid 3600] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=192752423} [pid 3600] <... openat resumed>) = 6 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}} [pid 3601] getpid() = 3600 [pid 3600] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] close(6 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... close resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc00026d968, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}} [pid 3601] getpid() = 3600 [pid 3600] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] close(6 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... close resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = 0 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=2079691608, u64=140357315957592}}], 128, 256, NULL, 45781408493) = 1 [pid 3600] fcntl(6, F_GETFL [pid 3603] epoll_pwait(3, [pid 3600] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3600] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc0006a9b74) = 0 [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc00026df18, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0002d21d8, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x74), ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = 0 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2079691608, u64=140357315957592}}], 128, 170, NULL, 45781408493) = 1 [pid 3600] fcntl(6, F_GETFL [pid 3603] epoll_pwait(3, [pid 3600] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3600] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc0006a9b74) = 0 [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}} [pid 3601] getpid( [pid 3600] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3601] <... getpid resumed>) = 3600 [pid 3600] close(6 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] <... close resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = -1 EPERM (Operation not permitted) [pid 3600] pipe2([7, 8], O_CLOEXEC) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}}) = 0 [pid 3600] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 3600] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691376, u64=140357315957360}}) = 0 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2079691376, u64=140357315957360}}], 128, 163, NULL, 45781408493) = 1 [pid 3600] fcntl(8, F_GETFL [pid 3603] epoll_pwait(3, [pid 3600] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3600] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3600] fcntl(8, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3600] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3600] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3600] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3600] pipe2([9, 10], O_CLOEXEC) = 0 [pid 3600] getpid() = 3600 [pid 3600] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3600] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3606 attached [pid 3606] setpgid(0, 0) = 0 [pid 3606] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3601] getpid( [pid 3606] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3606] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3601] tgkill(3600, 3600, SIGURG [pid 3606] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3606] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3606] getppid() = 3600 [pid 3606] dup2(6, 0) = 0 [pid 3606] dup2(8, 1) = 1 [pid 3606] dup2(8, 2) = 2 [pid 3606] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154"], 0xc0000a7c20 /* 10 vars */ [pid 3600] <... clone resumed>) = 3606 [pid 3600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] close(10) = 0 [pid 3600] read(9, "", 8) = 0 [pid 3606] <... execve resumed>) = 0 [pid 3600] close(9) = 0 [pid 3600] close(6) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_DEL, 8, 0xc0006a9924) = 0 [pid 3600] close(8) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] waitid(P_PID, 3606, [pid 3605] read(7, 0xc000524000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] brk(NULL) = 0x555555a43000 [pid 3606] brk(0x555555a43d40) = 0x555555a43d40 [pid 3606] arch_prctl(ARCH_SET_FS, 0x555555a43400) = 0 [pid 3606] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3606] set_tid_address(0x555555a436d0) = 3606 [pid 3606] set_robust_list(0x555555a436e0, 24) = 0 [pid 3606] rt_sigaction(SIGRTMIN, {sa_handler=0x7ff61003cd60, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ff61003c2b0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_1, {sa_handler=0x7ff61003ce00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff61003c2b0}, NULL, 8) = 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=103827705} [pid 3606] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3606] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3606] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 3606] brk(0x555555a64d40) = 0x555555a64d40 [pid 3606] brk(0x555555a65000) = 0x555555a65000 [pid 3606] mprotect(0x7ff610124000, 286720, PROT_READ) = 0 [pid 3606] getpid() = 3606 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "10000000000", 11) = 11 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "20", 2) = 2 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "100", 3) = 3 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "7 4 1 3", 7) = 7 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "3606", 4) = 4 [pid 3606] close(3) = 0 [pid 3606] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 3606] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 3606] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 3606] chmod("/syzcgroup/unified", 0777) = 0 [pid 3606] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 3606] write(3, "+cpu", 4) = 4 [pid 3606] write(3, "+memory", 7) = 7 [pid 3606] write(3, "+io", 3) = 3 [pid 3606] write(3, "+pids", 5) = 5 [pid 3606] close(3) = 0 [pid 3606] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 3606] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2079691608, u64=140357315957592}}], 128, 153, NULL, 45781408493) = 1 [pid 3606] <... write resumed>) = 38 [pid 3603] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 3603] <... futex resumed>) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3603] read(7, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 3603] read(7, 0xc000642026, 1498) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=51055145} [pid 3606] <... mount resumed>) = 0 [pid 3606] umount2("/syzcgroup/net", 0) = 0 [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 3606] umount2("/syzcgroup/net", 0) = 0 [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 3606] umount2("/syzcgroup/net", 0) = 0 [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 3606] umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 45.740479][ T3606] cgroup: Unknown subsys name 'net' [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer" [pid 3603] <... epoll_pwait resumed>[], 128, 51, NULL, 45781408493) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3605] epoll_pwait(3, [pid 3603] <... madvise resumed>) = 0 [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3603] madvise(0xc0007fc000, 8192, MADV_DONTNEED [pid 3605] epoll_pwait(3, [pid 3603] <... madvise resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=81280529} [pid 3606] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer" [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... epoll_pwait resumed>[], 128, 82, NULL, 45864446562) = 0 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3605] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=83213637} [pid 3606] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 3606] chmod("/syzcgroup/net", 0777) = 0 [pid 3606] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 3606] umount2("/syzcgroup/cpu", 0) = 0 [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 3606] umount2("/syzcgroup/cpu", 0) = 0 [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 3606] umount2("/syzcgroup/cpu", 0) = 0 [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 3606] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 3605] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2079691608, u64=140357315957592}}], 128, 83, NULL, 45949120188) = 1 [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb" [pid 3605] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3605] read(7, [pid 3601] sched_yield( [pid 3605] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 1498) = 41 [pid 3601] <... sched_yield resumed>) = 0 [pid 3605] read(7, [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... read resumed>0xc00064204f, 1457) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] <... futex resumed>) = 0 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3605] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=60851982} [pid 3606] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [ 45.897855][ T3606] cgroup: Unknown subsys name 'rlimit' [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb" [pid 3605] <... epoll_pwait resumed>[], 128, 61, NULL, 45949120188) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3605] madvise(0xc0007fa000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 914, NULL, 46864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=108405080} [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3606] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 [pid 3606] chmod("/syzcgroup/cpu", 0777) = 0 [pid 3606] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "N", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "N", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "N", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "N", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3606] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2079691608, u64=140357315957592}}], 128, 108, NULL, 46060170416) = 1 [pid 3606] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 3603] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3603] read(7, "mount(binfmt_misc) failed: 16\n", 1457) = 30 [pid 3603] read(7, 0xc00064206d, 1427) = -1 EAGAIN (Resource temporarily unavailable) [pid 3606] <... openat resumed>) = 3 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3606] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=56231925} [pid 3606] <... write resumed>) = 21 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 3606] close(3) = 0 [pid 3606] chmod("/dev/raw-gadget", 0666) = 0 [pid 3606] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3606] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3606] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3606] recvfrom(4, [{nlmsg_len=680, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3606}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1c\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x25\x00\x00\x00\x48\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 680 [pid 3606] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] access("/proc/net", R_OK) = 0 [pid 3606] access("/proc/net/unix", R_OK) = 0 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3606] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3606] close(5) = 0 [pid 3606] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3606] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3606] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3606] close(5) = 0 [pid 3606] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3606] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3606] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3606] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3606] close(5) = 0 [pid 3606] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3606] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3606] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3606] close(5) = 0 [pid 3606] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3606] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] close(3) = 0 [pid 3606] close(4) = 0 [pid 3606] exit_group(0) = ? [pid 3603] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=2079691608, u64=140357315957592}}], 128, 57, NULL, 46060170416) = 1 [pid 3606] +++ exited with 0 +++ [pid 3600] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3606, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 3600] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3606, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3603] sched_yield( [pid 3601] sched_yield( [pid 3603] <... sched_yield resumed>) = 0 [pid 3601] <... sched_yield resumed>) = 0 [pid 3603] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3601] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3603] read(7, [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... read resumed>"", 1427) = 0 [pid 3601] <... futex resumed>) = 0 [pid 3603] epoll_ctl(3, EPOLL_CTL_DEL, 7, 0xc00052ae4c [pid 3601] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... epoll_ctl resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3603] close(7 [pid 3601] <... futex resumed>) = 1 [pid 3605] epoll_pwait(3, [pid 3603] <... close resumed>) = 0 [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3605] epoll_pwait(3, [pid 3603] epoll_pwait(3, [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3600] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3600] clone(child_stack=0xc0000c2000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3603] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 3601] getpid( [pid 3600] <... clone resumed>, tls=0xc000644090) = 3610 [pid 3600] rt_sigprocmask(SIG_SETMASK, [], [pid 3603] <... memfd_create resumed>) = 6 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3603] fcntl(6, F_GETFL [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3603] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3603] ftruncate(6, 4194304 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3603] <... ftruncate resumed>) = 0 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 1 [pid 3603] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0 [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3603] <... mmap resumed>) = 0x7fa77baed000 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... memfd_create resumed>) = 7 [pid 3604] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] fcntl(7, F_GETFL [pid 3604] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3603] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3605] <... epoll_pwait resumed>[], 128, 5, NULL, 46060170416) = 0 [pid 3604] futex(0x1801660, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] ftruncate(7, 16777216 [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3603] <... ftruncate resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... mmap resumed>) = 0x7fa77aaed000 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] newfstatat(AT_FDCWD, ".", [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3605] <... madvise resumed>) = 0 [pid 3605] madvise(0xc0007f8000, 8192, MADV_DONTNEED [pid 3603] newfstatat(AT_FDCWD, "/root", [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 ./strace-static-x86_64: Process 3610 attached [pid 3605] epoll_pwait(3, [pid 3603] newfstatat(AT_FDCWD, ".", [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3610] gettid( [pid 3603] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3601] epoll_pwait(3, [pid 3605] epoll_pwait(3, [pid 3603] newfstatat(AT_FDCWD, "/root", [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3603] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3603] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 3610] <... gettid resumed>) = 3610 [pid 3610] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3610] sigaltstack({ss_sp=0xc000664000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3610] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3610] gettid() = 3610 [pid 3603] <... linkat resumed>) = 0 [pid 3610] futex(0x1801558, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] write(2, "2022/08/10 11:35:06 executed programs: 0\n", 412022/08/10 11:35:06 executed programs: 0 ) = 41 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3603, SIGURG) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]}) = 171 [pid 3603] mkdirat(AT_FDCWD, "./syzkaller-testdir2621796300", 0700) = 0 [pid 3603] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3603] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3603] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=55888052} [pid 3603] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3602] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3602] madvise(0xc0007f6000, 8192, MADV_DONTNEED) = 0 [pid 3601] getpid( [pid 3603] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3602] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2621796300", 0777 [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3602] <... fchmodat resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3603] clone(child_stack=0xc000698000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 3611 attached , tls=0xc00053e090) = 3611 [pid 3603] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]}) = 0 [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] gettid() = 3611 [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] sigaltstack(NULL, [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3611] sigaltstack({ss_sp=0xc0006aa000, ss_flags=0, ss_size=32768}, [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] <... sigaltstack resumed>NULL) = 0 [pid 3611] rt_sigprocmask(SIG_SETMASK, [], [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3611] gettid( [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] <... gettid resumed>) = 3611 [pid 3611] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3611] pipe2( [pid 3603] getpid( [pid 3611] <... pipe2 resumed>[8, 9], O_CLOEXEC) = 0 [pid 3611] sched_yield() = 0 [pid 3611] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] <... getpid resumed>) = 3600 [pid 3603] tgkill(3600, 3611, SIGURG [pid 3611] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3603] <... tgkill resumed>) = 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3611] rt_sigreturn({mask=[]} [pid 3603] <... futex resumed>) = 0 [pid 3611] <... rt_sigreturn resumed>) = 202 [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] getpid( [pid 3611] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3601] <... getpid resumed>) = 3600 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] tgkill(3600, 3603, SIGURG [pid 3611] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3611] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] rt_sigreturn({mask=[]} [pid 3611] <... futex resumed>) = 0 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691608, u64=140357315957592}} [pid 3603] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] <... epoll_ctl resumed>) = 0 [pid 3603] getpid( [pid 3601] getpid( [pid 3611] sched_yield( [pid 3603] <... getpid resumed>) = 3600 [pid 3601] <... getpid resumed>) = 3600 [pid 3611] <... sched_yield resumed>) = 0 [pid 3603] tgkill(3600, 3611, SIGURG [pid 3601] tgkill(3600, 3603, SIGURG [pid 3611] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] <... tgkill resumed>) = 0 [pid 3611] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]} [pid 3611] rt_sigreturn({mask=[]} [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3611] <... rt_sigreturn resumed>) = 202 [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] sched_yield( [pid 3611] <... futex resumed>) = 0 [pid 3603] <... sched_yield resumed>) = 0 [pid 3611] fcntl(8, F_GETFL [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 3603] <... futex resumed>) = 0 [pid 3611] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK [pid 3603] epoll_pwait(3, [pid 3611] <... fcntl resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=138316461} [pid 3611] futex(0xc00053e150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3603] futex(0xc00053e150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] sched_yield( [pid 3611] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3601] <... sched_yield resumed>) = 0 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691376, u64=140357315957360}} [pid 3603] getpid( [pid 3601] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3611] <... epoll_ctl resumed>) = 0 [pid 3605] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2079691376, u64=140357315957360}}], 128, 74, NULL, 46138889079) = 1 [pid 3603] <... getpid resumed>) = 3600 [pid 3611] sched_yield( [pid 3605] sched_yield( [pid 3603] tgkill(3600, 3611, SIGURG [pid 3611] <... sched_yield resumed>) = 0 [pid 3605] <... sched_yield resumed>) = 0 [pid 3603] <... tgkill resumed>) = 0 [pid 3611] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3605] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3611] rt_sigreturn({mask=[]} [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3611] <... rt_sigreturn resumed>) = 0 [pid 3605] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] <... futex resumed>) = 0 [pid 3611] <... futex resumed>) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3611] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... futex resumed>) = 0 [pid 3603] sched_yield( [pid 3611] fcntl(9, F_GETFL [pid 3603] <... sched_yield resumed>) = 0 [pid 3601] getpid( [pid 3611] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3603] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3611] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3603] <... futex resumed>) = 0 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3611] <... fcntl resumed>) = 0 [pid 3603] epoll_pwait(3, [pid 3611] pipe2( [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3611] <... pipe2 resumed>[10, 11], O_CLOEXEC) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079691144, u64=140357315957128}} [pid 3603] rt_sigreturn({mask=[]} [pid 3611] <... epoll_ctl resumed>) = 0 [pid 3603] <... rt_sigreturn resumed>) = 0 [pid 3611] fcntl(10, F_GETFL [pid 3603] epoll_pwait(3, [pid 3601] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3611] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 3611] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK [pid 3605] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = 1 [pid 3611] <... fcntl resumed>) = 0 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079690912, u64=140357315956896}} [pid 3605] <... madvise resumed>) = 0 [pid 3611] <... epoll_ctl resumed>) = 0 [pid 3605] madvise(0xc0007f4000, 8192, MADV_DONTNEED [pid 3603] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2079690912, u64=140357315956896}}], 128, 128, NULL, 46251291607) = 1 [pid 3611] fcntl(11, F_GETFL [pid 3605] <... madvise resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3605] epoll_pwait(3, [pid 3611] fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3611] <... fcntl resumed>) = 0 [pid 3605] epoll_pwait(3, [pid 3611] pipe2([12, 13], O_CLOEXEC) = 0 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079690680, u64=140357315956664}}) = 0 [pid 3611] fcntl(12, F_GETFL) = 0 (flags O_RDONLY) [pid 3611] fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3611] epoll_ctl(3, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079690448, u64=140357315956432}}) = 0 [pid 3611] fcntl(13, F_GETFL [pid 3605] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2079690448, u64=140357315956432}}], 128, 124, NULL, 46251291607) = 1 [pid 3611] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3605] epoll_pwait(3, [pid 3611] fcntl(13, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3611] <... fcntl resumed>) = 0 [pid 3605] epoll_pwait(3, [pid 3611] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3611] fcntl(12, F_GETFL [pid 3603] read(8, [pid 3611] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 3603] <... read resumed>0xc000338000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3611] futex(0xc00053e150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] fcntl(12, F_SETFL, O_RDONLY [pid 3602] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = 1 [pid 3603] <... fcntl resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] fcntl(11, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3603] fcntl(11, F_SETFL, O_WRONLY) = 0 [pid 3603] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3603] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 3603] pipe2([14, 15], O_CLOEXEC) = 0 [pid 3603] getpid() = 3600 [pid 3603] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3603] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3603] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3612 attached [pid 3612] setpgid(0, 0) = 0 [pid 3612] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3601] getpid( [pid 3612] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3601] <... getpid resumed>) = 3600 [pid 3612] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3601] tgkill(3600, 3603, SIGURG [pid 3612] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3601] <... tgkill resumed>) = 0 [pid 3612] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3612] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3612] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3612] chdir("/root/syzkaller-testdir2621796300") = 0 [pid 3612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3612] getppid() = 3600 [pid 3612] dup2(12, 0) = 0 [pid 3612] dup2(11, 1) = 1 [pid 3612] dup2(9, 2) = 2 [pid 3612] dup2(6, 3) = 3 [pid 3612] dup2(7, 4) = 4 [pid 3612] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0000a61e0 /* 11 vars */ [pid 3603] <... clone resumed>) = 3612 [pid 3603] rt_sigprocmask(SIG_SETMASK, [], [pid 3612] <... execve resumed>) = 0 [pid 3603] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3603] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3603] rt_sigreturn({mask=[]}) = 0 [pid 3603] close(15) = 0 [pid 3603] read(14, "", 8) = 0 [pid 3603] close(14) = 0 [pid 3603] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3603] epoll_ctl(3, EPOLL_CTL_DEL, 9, 0xc00069b964 [pid 3612] brk(NULL [pid 3603] <... epoll_ctl resumed>) = 0 [pid 3612] <... brk resumed>) = 0x555556437000 [pid 3603] close(9 [pid 3602] waitid(P_PID, 3612, [pid 3612] brk(0x555556437d40 [pid 3603] <... close resumed>) = 0 [pid 3612] <... brk resumed>) = 0x555556437d40 [pid 3603] epoll_ctl(3, EPOLL_CTL_DEL, 11, 0xc00069b964 [pid 3612] arch_prctl(ARCH_SET_FS, 0x555556437400 [pid 3603] <... epoll_ctl resumed>) = 0 [pid 3612] <... arch_prctl resumed>) = 0 [pid 3603] close(11 [pid 3612] uname( [pid 3603] <... close resumed>) = 0 [pid 3612] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3603] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3612] set_tid_address(0x5555564376d0) = 3612 [pid 3605] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2079690680, u64=140357315956664}}], 128, 121, NULL, 46251291607) = 1 [pid 3603] <... write resumed>) = 32 [pid 3612] set_robust_list(0x5555564376e0, 24 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... set_robust_list resumed>) = 0 [pid 3603] read(10, [pid 3612] rt_sigaction(SIGRTMIN, {sa_handler=0x7f990ac3cd60, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f990ac3c2b0}, [pid 3603] <... read resumed>0xc000014100, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3603] epoll_pwait(3, [pid 3612] rt_sigaction(SIGRT_1, {sa_handler=0x7f990ac3ce00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f990ac3c2b0}, [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3612] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3603] epoll_pwait(3, [pid 3612] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3612] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3612] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 3612] brk(0x555556458d40) = 0x555556458d40 [pid 3612] brk(0x555556459000) = 0x555556459000 [pid 3612] mprotect(0x7f990ad24000, 286720, PROT_READ) = 0 [pid 3612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3612] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=57814462} [pid 3612] <... syslog resumed>, "<3>[ 45.897855][ T3606] cgroup: Unknown subsys name 'rlimit'\n", 63) = 63 [pid 3612] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 3612] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 3612] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 3612] mmap(0x7f990ada0000, 4194304, PROT_READ, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0x7f990ada0000 [pid 3612] getpid() = 3612 [pid 3612] mmap(0x1b2d820000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b2d820000 [pid 3612] close(3) = 0 [pid 3612] getpid() = 3612 [pid 3612] mkdir("./syzkaller.yrcMll", 0700) = 0 [pid 3612] chmod("./syzkaller.yrcMll", 0777) = 0 [pid 3612] chdir("./syzkaller.yrcMll") = 0 [pid 3612] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGSEGV, {sa_handler=0x7f990ac26d70, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f990ac3c2b0}, NULL, 8) = 0 [pid 3612] rt_sigaction(SIGBUS, {sa_handler=0x7f990ac26d70, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f990ac3c2b0}, NULL, 8) = 0 [pid 3612] dup2(0, 249) = 249 [pid 3612] dup2(1, 248) = 248 [pid 3612] dup2(2, 1) = 1 [pid 3612] dup2(2, 0) = 0 [pid 3612] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3612] unshare(CLONE_NEWPID) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564376d0) = 3613 ./strace-static-x86_64: Process 3613 attached [pid 3613] set_robust_list(0x5555564376e0, 24) = 0 [pid 3613] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3613] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 3613] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 3613] dup2(5, 202) = 202 [pid 3613] close(5) = 0 [pid 3613] read(202, [pid 3603] <... epoll_pwait resumed>[], 128, 65, NULL, 46251291607) = 0 [pid 3603] epoll_pwait(3, [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 2) = 0 [pid 3603] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=159210200} [pid 3603] <... epoll_pwait resumed>[], 128, 160, NULL, 46411628337) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3605] epoll_pwait(3, [pid 3603] <... madvise resumed>) = 0 [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3603] madvise(0xc0007f2000, 8192, MADV_DONTNEED [pid 3605] epoll_pwait(3, [pid 3603] <... madvise resumed>) = 0 [pid 3603] write(5, "\x00", 1 [pid 3605] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 451, NULL, 46864446562) = 1 [pid 3603] <... write resumed>) = 1 [pid 3605] read(4, [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] <... read resumed>"\x00", 16) = 1 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=83361369} [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3605] epoll_pwait(3, [], 128, 83, NULL, 46497737992) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3605] madvise(0xc0007f0000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 365, NULL, 46864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=125103643} [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [], 128, 124, NULL, 46626256523) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 1, NULL, 46626256523) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007ee000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 236, NULL, 46864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=148335504} [pid 3603] <... read resumed>"\x00", 16) = 1 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [], 128, 147, NULL, 46779531920) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007ec000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=82094161}) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 84, NULL, 46864446562) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=73633566}) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 74, NULL, 46941103356) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007ea000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 922, NULL, 47864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=125502117} [pid 3603] <... read resumed>"\x00", 16) = 1 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [], 128, 124, NULL, 47069638096) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 1, NULL, 47069638096) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007e8000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 793, NULL, 47864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=103481206} [pid 3603] <... epoll_pwait resumed>[], 128, 104, NULL, 47177658828) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007e6000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 686, NULL, 47864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=97585123} [pid 3603] <... epoll_pwait resumed>[], 128, 98, NULL, 47278378383) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007e4000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 585, NULL, 47864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=102341745} [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3613] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 3613] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f990a3ff000 [pid 3613] mprotect(0x7f990a400000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 3613] clone(child_stack=0x7f990abff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7f990abff700, child_tidptr=0x7f990abff9d0) = 2 [pid 3613] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 3616 attached [pid 3616] set_robust_list(0x7f990abff9e0, 24) = 0 [pid 3616] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3616] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3616] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3616] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 3616] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 3616] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3616] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3616] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3616] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 47.316420][ T3615] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 47.325202][ T3615] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 47.333868][ T3615] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 47.343749][ T3615] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 47.352435][ T3615] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [pid 3616] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3616] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3616] read(202, [pid 3613] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 3613] ioctl(3, HCISETSCAN [pid 3616] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 3613] <... ioctl resumed>, 0x7ffe14be29f8) = 0 [pid 3616] madvise(0x7f990a3ff000, 8372224, MADV_DONTNEED [pid 3613] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3) = 13 [pid 3616] <... madvise resumed>) = 0 [pid 3613] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 3616] exit(0 [pid 3613] <... writev resumed>) = 14 [pid 3613] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 3613] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 3613] futex(0x7f990abff9d0, FUTEX_WAIT, 2, NULL [pid 3616] <... exit resumed>) = ? [pid 3613] <... futex resumed>) = 0 [pid 3613] close(3) = 0 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3613] setsid() = 1 [pid 3613] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 3616] +++ exited with 0 +++ [pid 3613] <... openat resumed>) = 3 [pid 3613] dup2(3, 201) = 201 [pid 3613] close(3) = 0 [pid 3613] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3613] unshare(CLONE_NEWNS) = 0 [pid 3613] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3613] unshare(CLONE_NEWIPC) = 0 [pid 3613] unshare(CLONE_NEWCGROUP) = 0 [pid 3613] unshare(CLONE_NEWUTS) = 0 [pid 3613] unshare(CLONE_SYSVSEM) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "16777216", 8) = 8 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "536870912", 9) = 9 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "8192", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3613] close(3) = 0 [pid 3613] getpid() = 1 [pid 3613] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3603] <... epoll_pwait resumed>[], 128, 102, NULL, 47383725593) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... socket resumed>) = 5 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3613] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3613] close(5 [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3613] <... close resumed>) = 0 [ 47.360046][ T3615] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 3605] madvise(0xc0007e2000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3605] <... madvise resumed>) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=470906872} [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(3) = 0 [pid 3613] unshare(CLONE_NEWNET) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "0 65535", 7) = 7 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 3613] dup2(3, 200) = 200 [pid 3613] close(3) = 0 [pid 3613] ioctl(200, TUNSETIFF, 0x7ffe14be29d0) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "0", 1) = 1 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "0", 1) = 1 [pid 3613] close(3) = 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(3) = 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3613] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3613] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [ 47.537643][ T3613] chnl_net:caif_netlink_parms(): no params data found [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3613] close(5) = 0 [ 47.623687][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.631799][ T3613] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.639908][ T3613] device bridge_slave_0 entered promiscuous mode [ 47.658331][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.665560][ T3613] bridge0: port 2(bridge_slave_1) entered disabled state [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3613] close(5) = 0 [ 47.673239][ T3613] device bridge_slave_1 entered promiscuous mode [ 47.710081][ T3613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3613] close(5) = 0 [ 47.730944][ T3613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.769934][ T3613] team0: Port device team_slave_0 added [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3613] close(5) = 0 [ 47.786662][ T3613] team0: Port device team_slave_1 added [ 47.819585][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3613] close(5) = 0 [ 47.826795][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.853087][ T3613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.875776][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] <... epoll_pwait resumed>[], 128, 479, NULL, 47864446562) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=1685913}) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 2, NULL, 47899066049) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007e0000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 964, NULL, 48864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=109298806} [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 3613] close(5) = 0 [ 47.882773][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.908886][ T3613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3613] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(5) = 0 [ 47.965440][ T3613] device hsr_slave_0 entered promiscuous mode [ 47.972058][ T3613] device hsr_slave_1 entered promiscuous mode [pid 3613] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3603] <... epoll_pwait resumed>[], 128, 109, NULL, 48011311037) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007de000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 852, NULL, 48864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=120878910} [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3613] <... socket resumed>) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 3613] write(5, "0 4", 3) = 3 [pid 3613] close(5) = 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 3613] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(5, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3613] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(5, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 3613] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3613] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 3613] close(7) = 0 [pid 3613] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] <... epoll_pwait resumed>[], 128, 120, NULL, 48135696418) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3603] madvise(0xc0007dc000, 8192, MADV_DONTNEED) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3605] <... futex resumed>) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=220622085} [pid 3613] <... sendto resumed>) = 48 [pid 3613] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1527721680}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3613] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 3613] close(7) = 0 [pid 3613] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3613] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1527721680}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3613] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 3613] close(7) = 0 [pid 3613] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3613] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1527721680}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3613] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 3613] close(7) = 0 [ 48.156254][ T3613] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 48.172756][ T3613] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 48.189004][ T3613] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 3613] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3613] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1527721680}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(6) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3613] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3613] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3613] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(5, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3613] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(5, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3613] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(5, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3613] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3613] close(5) = 0 [ 48.205149][ T3613] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [ 48.283497][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.290731][ T3613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.298628][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.305732][ T3613] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] <... epoll_pwait resumed>[], 128, 223, NULL, 48365114127) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 1) = 0 [pid 3605] madvise(0xc0007da000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 493, NULL, 48864446562) = 1 [pid 3613] <... sendto resumed>) = 44 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, [pid 3613] recvfrom(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=191537841} [pid 3603] <... read resumed>"\x00", 16) = 1 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3603] epoll_pwait(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3613] <... socket resumed>) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3613] close(5) = 0 [ 48.503391][ T3613] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 191, NULL, 48564133734) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007d8000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [ 48.551239][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.567475][ T922] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.576548][ T922] bridge0: port 2(bridge_slave_1) entered disabled state [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=293013382} [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3613] close(5) = 0 [ 48.596734][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 48.620382][ T3613] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3613] close(5) = 0 [ 48.646936][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.657839][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.666828][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.673962][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3613] close(5) = 0 [ 48.695598][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.707225][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.716112][ T922] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.723239][ T922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.742882][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3613] close(5) = 0 [ 48.768373][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.792597][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.801528][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.810883][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [ 48.831447][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.846574][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 298, NULL, 48864446562) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=17433965} [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 19, NULL, 48894886880) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] <... socket resumed>) = 5 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [ 48.872306][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.883706][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.910465][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 3605] epoll_pwait(3, [pid 3603] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3603] <... madvise resumed>) = 0 [pid 3605] epoll_pwait(3, [pid 3603] madvise(0xc0007d6000, 8192, MADV_DONTNEED) = 0 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3603] write(5, "\x00", 1 [pid 3605] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 957, NULL, 49864446562) = 1 [pid 3603] <... write resumed>) = 1 [pid 3613] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3605] read(4, [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] close(5 [pid 3605] <... read resumed>"\x00", 16) = 1 [pid 3605] epoll_pwait(3, [pid 3613] <... close resumed>) = 0 [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3605] epoll_pwait(3, [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=356555298} [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 48.920505][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.945111][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3613] close(5) = 0 [ 49.011458][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.019305][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 49.059717][ T3613] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3613] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 49.220723][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.234952][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3605] <... epoll_pwait resumed>[], 128, 359, NULL, 49272722827) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3605] madvise(0xc0007d4000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 588, NULL, 49864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3613] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=82279968} [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3613] close(5) = 0 [ 49.289433][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.301567][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.312047][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.321140][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3613] close(5) = 0 [ 49.336974][ T3613] device veth0_vlan entered promiscuous mode [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] <... epoll_pwait resumed>[], 128, 89, NULL, 49367750666) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3613] <... sendto resumed>) = 44 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3613] recvfrom(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3605] madvise(0xc0007d2000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3605] <... madvise resumed>) = 0 [pid 3613] <... socket resumed>) = 5 [pid 3605] write(5, "\x00", 1 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3605] <... write resumed>) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 486, NULL, 49864446562) = 1 [pid 3613] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, [pid 3613] close(5 [pid 3603] <... read resumed>"\x00", 16) = 1 [pid 3613] <... close resumed>) = 0 [pid 3603] epoll_pwait(3, [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3613] <... sendto resumed>) = 40 [pid 3603] epoll_pwait(3, [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3613] close(5 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=278967918} [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 49.381318][ T3613] device veth1_vlan entered promiscuous mode [ 49.388193][ T3621] Bluetooth: hci0: command 0x0409 tx timeout [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3613] close(5) = 0 [ 49.488068][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.497541][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.505815][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.514216][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 49.538216][ T3613] device veth0_macvtap entered promiscuous mode [ 49.565509][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.577048][ T3613] device veth1_macvtap entered promiscuous mode [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... sendto resumed>) = 64 [pid 3603] <... epoll_pwait resumed>[], 128, 283, NULL, 49668153972) = 0 [pid 3613] recvfrom(3, [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3613] <... socket resumed>) = 5 [pid 3605] <... madvise resumed>) = 0 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] madvise(0xc0007d0000, 8192, MADV_DONTNEED [pid 3613] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3605] <... madvise resumed>) = 0 [pid 3603] epoll_pwait(3, [pid 3613] close(5 [pid 3605] write(5, "\x00", 1 [pid 3613] <... close resumed>) = 0 [pid 3605] <... write resumed>) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 193, NULL, 49864446562) = 1 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [ 49.648399][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.656896][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.671760][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3603] epoll_pwait(3, [pid 3613] <... sendto resumed>) = 44 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=105331539} [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3613] close(5) = 0 [ 49.694965][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.703144][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.713099][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.737309][ T3613] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [pid 3603] <... epoll_pwait resumed>[], 128, 111, NULL, 49789613345) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3613] <... socket resumed>) = 5 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3605] madvise(0xc0007ce000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3613] close(5 [pid 3605] <... madvise resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3613] close(5) = 0 [ 49.747195][ T3613] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.756375][ T3613] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.765548][ T3613] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50498985} [pid 3613] <... socket resumed>) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 3613] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 3613] close(3) = 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x28\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x18\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=2376, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x22\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x37\x01\x00\x00\x74\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2376 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=36, nlmsg_type=0x28 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 73, NULL, 49864446562) = 0 [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3613] <... sendto resumed>) = 36 [pid 3613] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x28 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=276734587} [pid 3613] <... socket resumed>) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 3613] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3613] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=36, nlmsg_type=0x28 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3613] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x28 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3613] close(5) = 0 [pid 3613] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 3613] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3613] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3613] close(5) = 0 [ 49.907165][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.915361][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.924236][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3613] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(5, [{nlmsg_len=1404, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x46\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1404 [pid 3613] close(5) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3613] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3613] close(5) = 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3613] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3613] recvfrom(5, [{nlmsg_len=1404, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1404 [pid 3613] close(5) = 0 [pid 3613] close(3) = 0 [pid 3613] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 3613] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3613] getpid() = 1 [pid 3613] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "32", 2) = 2 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "312475648", 9) = 9 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "313524224", 9) = 9 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "314572800", 9) = 9 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1", 1) = 1 [pid 3613] close(3) = 0 [pid 3613] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 3613] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1", 1) = 1 [pid 3613] close(3) = 0 [pid 3613] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 3613] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1", 1) = 1 [pid 3613] close(3) = 0 [pid 3613] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3613] close(3) = 0 [pid 3613] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3613] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3613] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3613] close(3) = 0 [pid 3613] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [ 49.968226][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.977684][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.986902][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 3613] close(3) = 0 [pid 3613] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3613] close(3) = 0 [pid 3613] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2079691144, u64=140357315957128}}], 128, 282, NULL, 50152885349) = 1 [pid 3613] mkdirat(AT_FDCWD, "./0", 0777 [pid 3603] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3603] read(10, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3613] <... mkdirat resumed>) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] epoll_pwait(3, [pid 3603] epoll_ctl(3, EPOLL_CTL_DEL, 12, 0xc00069b934 [pid 3613] <... openat resumed>) = 3 [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3605] epoll_pwait(3, [pid 3603] <... epoll_ctl resumed>) = 0 [pid 3603] close(12) = 0 [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3613] close(3 [pid 3603] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3613] <... close resumed>) = 0 [pid 3603] futex(0xc00053e150, FUTEX_WAKE_PRIVATE, 1 [pid 3613] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 3611] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3613] <... socket resumed>) = 3 [pid 3603] read(10, [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 3603] <... read resumed>0xc000014104, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3611] futex(0xc00053e150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=101110589} [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3613] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3613] close(3) = 0 [pid 3613] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3613] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3613] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3613] close(3) = 0 [pid 3613] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3613] close(3) = 0 [pid 3613] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3613] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xc0\x21\xbe\x14\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3613] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xc0\x21\xbe\x14\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3613] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xc0\x21\xbe\x14\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3613] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3613] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xc0\x21\xbe\x14\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3613] close(3) = 0 [pid 3613] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3630 attached , child_tidptr=0x5555564376d0) = 3 [pid 3630] set_robust_list(0x5555564376e0, 24) = 0 [pid 3630] chdir("./0") = 0 [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 3630] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 3630] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3630] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3630] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3630] read(200, 0x7ffe14be2430, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 3630] close(249) = 0 [pid 3630] close(248) = 0 [pid 3630] close(4) = 0 [pid 3630] futex(0x7f990ad9bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f990be8c000 [pid 3630] mprotect(0x7f990be8d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3630] clone(child_stack=0x7f990beac2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3631 attached [pid 3631] set_robust_list(0x7f990beac9e0, 24 [pid 3630] <... clone resumed>, parent_tid=[4], tls=0x7f990beac700, child_tidptr=0x7f990beac9d0) = 4 [pid 3631] <... set_robust_list resumed>) = 0 [pid 3630] futex(0x7f990ad9bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f990ad9bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... openat resumed>) = 3 [pid 3631] futex(0x7f990ad9bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3631] futex(0x7f990ad9bf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f990ad9bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = 0 [pid 3631] ioctl(3, SNDRV_TIMER_IOCTL_TREAD_OLD, 0x20000140 [pid 3630] futex(0x7f990ad9bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... ioctl resumed>) = 0 [pid 3631] futex(0x7f990ad9bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3631] futex(0x7f990ad9bf88, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] futex(0x7f990ad9bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 3630] <... futex resumed>) = 0 [pid 3631] <... ioctl resumed>) = 0 [pid 3630] futex(0x7f990ad9bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7f990ad9bf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = 0 [pid 3630] futex(0x7f990ad9bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] ioctl(3, FIOASYNC, [6] [pid 3630] <... futex resumed>) = 0 [pid 3631] <... ioctl resumed>) = 0 [pid 3630] futex(0x7f990ad9bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7f990ad9bf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = 0 [pid 3631] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 3630] futex(0x7f990ad9bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... ioctl resumed>) = 0 [pid 3630] <... futex resumed>) = 0 [pid 3631] futex(0x7f990ad9bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3631] futex(0x7f990ad9bf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f990ad9bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] futex(0x7f990ad9bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 1 [pid 3631] ioctl(3, SNDRV_TIMER_IOCTL_START, 0 [pid 3630] futex(0x7f990ad9bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... ioctl resumed>) = 0 [pid 3631] futex(0x7f990ad9bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3631] futex(0x7f990ad9bf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f990ad9bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = 0 [pid 3631] openat(AT_FDCWD, "/dev/audio", O_RDONLY [pid 3630] futex(0x7f990ad9bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... openat resumed>) = 4 [pid 3631] futex(0x7f990ad9bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3631] futex(0x7f990ad9bf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f990ad9bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = 0 [pid 3631] read(4, [pid 3630] futex(0x7f990ad9bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3605] <... epoll_pwait resumed>[], 128, 109, NULL, 50152885349) = 0 [pid 3605] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3603] epoll_pwait(3, [pid 3605] madvise(0xc0007cc000, 8192, MADV_DONTNEED) = 0 [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 709, NULL, 50864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3630] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] epoll_pwait(3, [pid 3630] futex(0x7f990ad9c05c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3630] <... futex resumed>) = 0 [pid 3603] epoll_pwait(3, [pid 3630] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=372880801} [pid 3630] <... mmap resumed>) = 0x7f990be6b000 [pid 3630] mprotect(0x7f990be6c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3630] clone(child_stack=0x7f990be8b2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3632 attached , parent_tid=[5], tls=0x7f990be8b700, child_tidptr=0x7f990be8b9d0) = 5 [pid 3630] futex(0x7f990ad9c058, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f990ad9c05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] set_robust_list(0x7f990be8b9e0, 24) = 0 [pid 3632] open("./file0", O_RDONLY|O_CREAT|O_LARGEFILE|0x4000000, 000) = 5 [pid 3632] futex(0x7f990ad9c05c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f990ad9c058, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] gettid( [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f990ad9c05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... gettid resumed>) = 5 [pid 3632] futex(0x7f990ad9c05c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f990ad9c058, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f990ad9c05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] fcntl(5, F_SETOWN_EX, {type=F_OWNER_PGRP, pid=5}) = 0 [pid 3632] futex(0x7f990ad9c05c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3632] futex(0x7f990ad9c058, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f990ad9c058, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f990ad9c05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] fcntl(5, F_SETLEASE, F_WRLCK) = 0 [pid 3632] futex(0x7f990ad9c05c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f990ad9c058, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f990ad9c05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] open("./file0", O_RDONLY [pid 3630] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3603] <... epoll_pwait resumed>[], 128, 374, NULL, 50534485789) = 0 [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] madvise(0xc0007ca000, 8192, MADV_DONTNEED [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] <... madvise resumed>) = 0 [pid 3603] epoll_pwait(3, [pid 3605] write(5, "\x00", 1) = 1 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 328, NULL, 50864446562) = 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] read(4, "\x00", 16) = 1 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=196261756} [pid 3603] epoll_pwait(3, [], 128, 0, NULL, 16) = 0 [ 50.639960][ C0] [ 50.642306][ C0] ======================================================== [ 50.649477][ C0] WARNING: possible irq lock inversion dependency detected [ 50.656700][ C0] 5.19.0-syzkaller-02972-g200e340f2196 #0 Not tainted [ 50.663450][ C0] -------------------------------------------------------- [ 50.670630][ C0] swapper/0/0 just changed the state of lock: [ 50.676678][ C0] ffff88802609f910 (&group->lock){..-.}-{2:2}, at: snd_pcm_period_elapsed+0x2c/0x210 [ 50.686160][ C0] but this lock took another, SOFTIRQ-READ-unsafe lock in the past: [ 50.694127][ C0] (tasklist_lock){.+.+}-{2:2} [ 50.694144][ C0] [ 50.694144][ C0] [ 50.694144][ C0] and interrupts could create inverse lock ordering between them. [ 50.694144][ C0] [ 50.713157][ C0] [ 50.713157][ C0] other info that might help us debug this: [ 50.721189][ C0] Chain exists of: [ 50.721189][ C0] &group->lock --> &timer->lock --> tasklist_lock [ 50.721189][ C0] [ 50.733500][ C0] Possible interrupt unsafe locking scenario: [ 50.733500][ C0] [ 50.741805][ C0] CPU0 CPU1 [ 50.747157][ C0] ---- ---- [ 50.752524][ C0] lock(tasklist_lock); [ 50.756839][ C0] local_irq_disable(); [ 50.763576][ C0] lock(&group->lock); [ 50.770239][ C0] lock(&timer->lock); [ 50.776898][ C0] [ 50.780338][ C0] lock(&group->lock); [ 50.784654][ C0] [ 50.784654][ C0] *** DEADLOCK *** [ 50.784654][ C0] [ 50.792783][ C0] no locks held by swapper/0/0. [ 50.797610][ C0] [ 50.797610][ C0] the shortest dependencies between 2nd lock and 1st lock: [ 50.806968][ C0] -> (tasklist_lock){.+.+}-{2:2} { [ 50.812598][ C0] HARDIRQ-ON-R at: [ 50.816926][ C0] lock_acquire+0x1a7/0x400 [ 50.823763][ C0] _raw_read_lock+0x32/0x40 [ 50.830606][ C0] do_wait+0x224/0x9d0 [ 50.837002][ C0] kernel_wait+0xe4/0x230 [ 50.843659][ C0] call_usermodehelper_exec_work+0xb4/0x220 [ 50.851879][ C0] process_one_work+0x81c/0xd10 [ 50.859062][ C0] worker_thread+0xb14/0x1330 [ 50.866066][ C0] kthread+0x266/0x300 [ 50.872469][ C0] ret_from_fork+0x1f/0x30 [ 50.879219][ C0] SOFTIRQ-ON-R at: [ 50.883530][ C0] lock_acquire+0x1a7/0x400 [ 50.890362][ C0] _raw_read_lock+0x32/0x40 [ 50.897199][ C0] do_wait+0x224/0x9d0 [ 50.903605][ C0] kernel_wait+0xe4/0x230 [ 50.910258][ C0] call_usermodehelper_exec_work+0xb4/0x220 [ 50.918481][ C0] process_one_work+0x81c/0xd10 [ 50.925659][ C0] worker_thread+0xb14/0x1330 [ 50.932663][ C0] kthread+0x266/0x300 [ 50.939059][ C0] ret_from_fork+0x1f/0x30 [ 50.945803][ C0] INITIAL USE at: [ 50.950028][ C0] lock_acquire+0x1a7/0x400 [ 50.956777][ C0] _raw_write_lock_irq+0xcf/0x110 [ 50.964041][ C0] copy_process+0x244f/0x3fe0 [ 50.970959][ C0] kernel_clone+0x22f/0x7a0 [ 50.977703][ C0] user_mode_thread+0x12d/0x190 [ 50.984795][ C0] rest_init+0x21/0x270 [ 50.991192][ C0] start_kernel+0x0/0x55b [ 50.997769][ C0] start_kernel+0x4ac/0x55b [ 51.004514][ C0] secondary_startup_64_no_verify+0xcf/0xdb [ 51.012650][ C0] INITIAL READ USE at: [ 51.017308][ C0] lock_acquire+0x1a7/0x400 [ 51.024488][ C0] _raw_read_lock+0x32/0x40 [ 51.031668][ C0] do_wait+0x224/0x9d0 [ 51.038429][ C0] kernel_wait+0xe4/0x230 [ 51.045434][ C0] call_usermodehelper_exec_work+0xb4/0x220 [ 51.054021][ C0] process_one_work+0x81c/0xd10 [ 51.061555][ C0] worker_thread+0xb14/0x1330 [ 51.068909][ C0] kthread+0x266/0x300 [ 51.075652][ C0] ret_from_fork+0x1f/0x30 [ 51.082751][ C0] } [ 51.085667][ C0] ... key at: [] tasklist_lock+0x18/0x40 [ 51.093718][ C0] ... acquired at: [ 51.097852][ C0] lock_acquire+0x1a7/0x400 [ 51.102515][ C0] _raw_read_lock+0x32/0x40 [ 51.107176][ C0] send_sigio+0xbe/0x300 [ 51.111582][ C0] kill_fasync+0x1e4/0x430 [ 51.116156][ C0] lease_break_callback+0x22/0x30 [ 51.121336][ C0] __break_lease+0xe32/0x1980 [ 51.126172][ C0] do_dentry_open+0x6d3/0x1100 [ 51.131098][ C0] path_openat+0x25a7/0x2da0 [ 51.135846][ C0] do_filp_open+0x275/0x500 [ 51.140506][ C0] do_sys_openat2+0x13b/0x500 [ 51.145340][ C0] __x64_sys_open+0x221/0x270 [ 51.150176][ C0] do_syscall_64+0x2b/0x70 [ 51.154857][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.160906][ C0] [ 51.163236][ C0] -> (&f->f_owner.lock){....}-{2:2} { [ 51.168867][ C0] INITIAL USE at: [ 51.173005][ C0] lock_acquire+0x1a7/0x400 [ 51.179575][ C0] _raw_write_lock_irq+0xcf/0x110 [ 51.186667][ C0] f_modown+0x38/0x340 [ 51.192814][ C0] do_fcntl+0x103b/0x1370 [ 51.199214][ C0] __se_sys_fcntl+0xd5/0x1b0 [ 51.205882][ C0] do_syscall_64+0x2b/0x70 [ 51.212367][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.220413][ C0] INITIAL READ USE at: [ 51.224987][ C0] lock_acquire+0x1a7/0x400 [ 51.232007][ C0] _raw_read_lock_irqsave+0xd9/0x120 [ 51.239794][ C0] send_sigio+0x2f/0x300 [ 51.246537][ C0] kill_fasync+0x1e4/0x430 [ 51.253457][ C0] snd_timer_user_ccallback+0x370/0x540 [ 51.261513][ C0] snd_timer_notify1+0x1ad/0x350 [ 51.268953][ C0] snd_timer_start1+0x53d/0x640 [ 51.276304][ C0] __snd_timer_user_ioctl+0xae7/0x54c0 [ 51.284280][ C0] snd_timer_user_ioctl+0x5d/0x80 [ 51.291817][ C0] __se_sys_ioctl+0xfb/0x170 [ 51.298910][ C0] do_syscall_64+0x2b/0x70 [ 51.305830][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.314226][ C0] } [ 51.316969][ C0] ... key at: [] __alloc_file.__key+0x0/0x10 [ 51.325295][ C0] ... acquired at: [ 51.329346][ C0] lock_acquire+0x1a7/0x400 [ 51.334009][ C0] _raw_read_lock_irqsave+0xd9/0x120 [ 51.339453][ C0] send_sigio+0x2f/0x300 [ 51.343855][ C0] kill_fasync+0x1e4/0x430 [ 51.348432][ C0] snd_timer_user_ccallback+0x370/0x540 [ 51.354136][ C0] snd_timer_notify1+0x1ad/0x350 [ 51.359230][ C0] snd_timer_start1+0x53d/0x640 [ 51.364237][ C0] __snd_timer_user_ioctl+0xae7/0x54c0 [ 51.369862][ C0] snd_timer_user_ioctl+0x5d/0x80 [ 51.375050][ C0] __se_sys_ioctl+0xfb/0x170 [ 51.379801][ C0] do_syscall_64+0x2b/0x70 [ 51.384377][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.390428][ C0] [ 51.392738][ C0] -> (&new->fa_lock){....}-{2:2} { [ 51.398549][ C0] INITIAL READ USE at: [ 51.403644][ C0] lock_acquire+0x1a7/0x400 [ 51.410497][ C0] _raw_read_lock_irqsave+0xd9/0x120 [ 51.418131][ C0] kill_fasync+0x13b/0x430 [ 51.424887][ C0] snd_timer_user_ccallback+0x370/0x540 [ 51.432767][ C0] snd_timer_notify1+0x1ad/0x350 [ 51.440035][ C0] snd_timer_start1+0x53d/0x640 [ 51.447216][ C0] __snd_timer_user_ioctl+0xae7/0x54c0 [ 51.455023][ C0] snd_timer_user_ioctl+0x5d/0x80 [ 51.462408][ C0] __se_sys_ioctl+0xfb/0x170 [ 51.469348][ C0] do_syscall_64+0x2b/0x70 [ 51.476096][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.484319][ C0] } [ 51.486975][ C0] ... key at: [] fasync_insert_entry.__key+0x0/0x20 [ 51.495810][ C0] ... acquired at: [ 51.499782][ C0] lock_acquire+0x1a7/0x400 [ 51.504459][ C0] _raw_read_lock_irqsave+0xd9/0x120 [ 51.509905][ C0] kill_fasync+0x13b/0x430 [ 51.514481][ C0] snd_timer_user_ccallback+0x370/0x540 [ 51.520184][ C0] snd_timer_notify1+0x1ad/0x350 [ 51.525277][ C0] snd_timer_start1+0x53d/0x640 [ 51.530287][ C0] __snd_timer_user_ioctl+0xae7/0x54c0 [ 51.535920][ C0] snd_timer_user_ioctl+0x5d/0x80 [ 51.541119][ C0] __se_sys_ioctl+0xfb/0x170 [ 51.545874][ C0] do_syscall_64+0x2b/0x70 [ 51.550475][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.556533][ C0] [ 51.558845][ C0] -> (&timer->lock){....}-{2:2} { [ 51.563961][ C0] INITIAL USE at: [ 51.567925][ C0] lock_acquire+0x1a7/0x400 [ 51.574155][ C0] _raw_spin_lock_irqsave+0xd1/0x120 [ 51.581183][ C0] __snd_timer_user_ioctl+0x1a3f/0x54c0 [ 51.588487][ C0] snd_timer_user_ioctl+0x5d/0x80 [ 51.595249][ C0] __se_sys_ioctl+0xfb/0x170 [ 51.601767][ C0] do_syscall_64+0x2b/0x70 [ 51.607914][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.615530][ C0] } [ 51.618099][ C0] ... key at: [] snd_timer_new.__key+0x0/0x20 [ 51.626322][ C0] ... acquired at: [ 51.630193][ C0] lock_acquire+0x1a7/0x400 [ 51.634856][ C0] _raw_spin_lock_irqsave+0xd1/0x120 [ 51.640316][ C0] snd_timer_notify+0x105/0x3e0 [ 51.645331][ C0] snd_pcm_start+0x383/0x400 [ 51.650168][ C0] __snd_pcm_lib_xfer+0x150b/0x18a0 [ 51.655527][ C0] snd_pcm_oss_read3+0x459/0x6c0 [ 51.660640][ C0] snd_pcm_plug_read_transfer+0x3a3/0x470 [ 51.666542][ C0] snd_pcm_oss_read2+0x28e/0x430 [ 51.671654][ C0] snd_pcm_oss_read1+0x5f2/0x850 [ 51.676760][ C0] vfs_read+0x2ea/0xca0 [ 51.681077][ C0] ksys_read+0x19b/0x2c0 [ 51.685479][ C0] do_syscall_64+0x2b/0x70 [ 51.690054][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.696276][ C0] [ 51.698585][ C0] -> (&group->lock){..-.}-{2:2} { [ 51.703612][ C0] IN-SOFTIRQ-W at: [ 51.707576][ C0] lock_acquire+0x1a7/0x400 [ 51.713730][ C0] _raw_spin_lock_irqsave+0xd1/0x120 [ 51.720652][ C0] snd_pcm_period_elapsed+0x2c/0x210 [ 51.727574][ C0] dummy_hrtimer_callback+0x87/0x190 [ 51.734495][ C0] __hrtimer_run_queues+0x50b/0xa60 [ 51.741326][ C0] hrtimer_run_softirq+0x1a1/0x580 [ 51.748073][ C0] __do_softirq+0x382/0x793 [ 51.754216][ C0] __irq_exit_rcu+0xec/0x170 [ 51.760444][ C0] irq_exit_rcu+0x5/0x20 [ 51.766320][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 51.773588][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 51.781201][ C0] acpi_idle_enter+0x43d/0x7a0 [ 51.787600][ C0] cpuidle_enter_state+0x517/0xed0 [ 51.794362][ C0] cpuidle_enter+0x59/0x90 [ 51.800418][ C0] do_idle+0x3d2/0x640 [ 51.806122][ C0] cpu_startup_entry+0x15/0x20 [ 51.812546][ C0] rest_init+0x24f/0x270 [ 51.818429][ C0] start_kernel+0x0/0x55b [ 51.824410][ C0] start_kernel+0x4ac/0x55b [ 51.830635][ C0] secondary_startup_64_no_verify+0xcf/0xdb [ 51.838167][ C0] INITIAL USE at: [ 51.842069][ C0] lock_acquire+0x1a7/0x400 [ 51.848143][ C0] _raw_spin_lock_irq+0xcf/0x110 [ 51.854636][ C0] snd_pcm_hw_params+0x164/0x1860 [ 51.861230][ C0] snd_pcm_oss_change_params_locked+0x1f21/0x3c80 [ 51.869628][ C0] snd_pcm_oss_read1+0x1ba/0x850 [ 51.876113][ C0] vfs_read+0x2ea/0xca0 [ 51.881820][ C0] ksys_read+0x19b/0x2c0 [ 51.887610][ C0] do_syscall_64+0x2b/0x70 [ 51.893576][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.901014][ C0] } [ 51.903500][ C0] ... key at: [] snd_pcm_group_init.__key+0x0/0x20 [ 51.912074][ C0] ... acquired at: [ 51.916642][ C0] mark_lock+0x21c/0x350 [ 51.921042][ C0] __lock_acquire+0xb81/0x1f80 [ 51.925965][ C0] lock_acquire+0x1a7/0x400 [ 51.930622][ C0] _raw_spin_lock_irqsave+0xd1/0x120 [ 51.936065][ C0] snd_pcm_period_elapsed+0x2c/0x210 [ 51.941507][ C0] dummy_hrtimer_callback+0x87/0x190 [ 51.946962][ C0] __hrtimer_run_queues+0x50b/0xa60 [ 51.952314][ C0] hrtimer_run_softirq+0x1a1/0x580 [ 51.957579][ C0] __do_softirq+0x382/0x793 [ 51.962237][ C0] __irq_exit_rcu+0xec/0x170 [ 51.966983][ C0] irq_exit_rcu+0x5/0x20 [ 51.971391][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 51.977186][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 51.983323][ C0] acpi_idle_enter+0x43d/0x7a0 [ 51.988242][ C0] cpuidle_enter_state+0x517/0xed0 [ 51.993507][ C0] cpuidle_enter+0x59/0x90 [ 51.998078][ C0] do_idle+0x3d2/0x640 [ 52.002301][ C0] cpu_startup_entry+0x15/0x20 [ 52.007222][ C0] rest_init+0x24f/0x270 [ 52.011651][ C0] start_kernel+0x0/0x55b [ 52.016141][ C0] start_kernel+0x4ac/0x55b [ 52.020799][ C0] secondary_startup_64_no_verify+0xcf/0xdb [ 52.026857][ C0] [ 52.029165][ C0] [ 52.029165][ C0] stack backtrace: [ 52.035033][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-syzkaller-02972-g200e340f2196 #0 [ 52.044382][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 52.054422][ C0] Call Trace: [ 52.057691][ C0] [ 52.060525][ C0] dump_stack_lvl+0x1e3/0x2cb [ 52.065188][ C0] ? io_notif_register+0x5e7/0x5e7 [ 52.070287][ C0] ? panic+0x76e/0x76e [ 52.074345][ C0] ? print_shortest_lock_dependencies+0x102/0x160 [ 52.080746][ C0] print_irq_inversion_bug+0x58c/0x6f0 [ 52.086199][ C0] ? print_bfs_bug+0x30/0x30 [ 52.090778][ C0] ? stack_trace_save+0x1f0/0x1f0 [ 52.095790][ C0] mark_lock_irq+0x9d2/0xf00 [ 52.100368][ C0] ? save_trace+0xba0/0xba0 [ 52.104857][ C0] ? validate_chain+0x126/0x65c0 [ 52.109777][ C0] ? validate_chain+0x126/0x65c0 [ 52.114709][ C0] ? save_trace+0x5a/0xba0 [ 52.119111][ C0] mark_lock+0x21c/0x350 [ 52.123343][ C0] __lock_acquire+0xb81/0x1f80 [ 52.128108][ C0] lock_acquire+0x1a7/0x400 [ 52.132601][ C0] ? snd_pcm_period_elapsed+0x2c/0x210 [ 52.138049][ C0] ? read_lock_is_recursive+0x10/0x10 [ 52.143422][ C0] ? _raw_spin_lock_irqsave+0xac/0x120 [ 52.148869][ C0] _raw_spin_lock_irqsave+0xd1/0x120 [ 52.154139][ C0] ? snd_pcm_period_elapsed+0x2c/0x210 [ 52.159600][ C0] ? _raw_spin_lock+0x40/0x40 [ 52.164273][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 52.169891][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 52.175863][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 52.181743][ C0] snd_pcm_period_elapsed+0x2c/0x210 [ 52.187012][ C0] dummy_hrtimer_callback+0x87/0x190 [ 52.192281][ C0] __hrtimer_run_queues+0x50b/0xa60 [ 52.197471][ C0] ? dummy_hrtimer_pointer+0x160/0x160 [ 52.203005][ C0] ? hrtimer_interrupt+0xfd0/0xfd0 [ 52.208160][ C0] hrtimer_run_softirq+0x1a1/0x580 [ 52.213258][ C0] __do_softirq+0x382/0x793 [ 52.217749][ C0] ? __irq_exit_rcu+0xec/0x170 [ 52.222496][ C0] ? __entry_text_end+0x1feacb/0x1feacb [ 52.228026][ C0] __irq_exit_rcu+0xec/0x170 [ 52.232745][ C0] ? irq_exit_rcu+0x20/0x20 [ 52.237245][ C0] irq_exit_rcu+0x5/0x20 [ 52.241469][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 52.247197][ C0] [ 52.250115][ C0] [ 52.253034][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 52.258998][ C0] RIP: 0010:acpi_idle_enter+0x43d/0x7a0 [ 52.264529][ C0] Code: ff e8 07 1b 53 f7 48 83 e3 08 44 8b 7c 24 04 0f 85 10 01 00 00 e8 c3 c2 59 f7 66 90 e8 2c 16 53 f7 0f 00 2d 55 7c c0 00 fb f4 <4c> 89 e3 48 c1 eb 03 42 80 3c 2b 00 74 08 4c 89 e7 e8 4d e2 a5 f7 [ 52.284121][ C0] RSP: 0018:ffffffff8c807ba0 EFLAGS: 000002d3 [ 52.290174][ C0] RAX: ffffffff8a350a84 RBX: 0000000000000000 RCX: ffffffff8c8bb8c0 [ 52.298129][ C0] RDX: 0000000000000000 RSI: ffffffff8a8d2fe0 RDI: ffffffff8ae9a7c0 [ 52.306083][ C0] RBP: ffffffff8c807c50 R08: ffffffff8a350a69 R09: fffffbfff1917719 [ 52.314042][ C0] R10: fffffbfff1917719 R11: 1ffffffff1917718 R12: ffffffff8c807be0 [ 52.321996][ C0] R13: dffffc0000000000 R14: ffff888011dbe000 R15: 0000000000000001 [ 52.330043][ C0] ? acpi_idle_enter+0x419/0x7a0 [ 52.334978][ C0] ? acpi_idle_enter+0x434/0x7a0 [ 52.339905][ C0] ? intel_idle_xstate+0x90/0x90 [ 52.344919][ C0] cpuidle_enter_state+0x517/0xed0 [ 52.350030][ C0] ? cpuidle_enter_s2idle+0x6b0/0x6b0 [ 52.355387][ C0] ? menu_enable_device+0x370/0x370 [ 52.360570][ C0] cpuidle_enter+0x59/0x90 [ 52.364983][ C0] do_idle+0x3d2/0x640 [ 52.369052][ C0] ? idle_inject_timer_fn+0x60/0x60 [ 52.374235][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 52.380119][ C0] cpu_startup_entry+0x15/0x20 [ 52.384880][ C0] rest_init+0x24f/0x270 [ 52.389195][ C0] ? time_init+0x33/0x33 [pid 3603] epoll_pwait(3, [], 128, 195, NULL, 50738046426) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3630] close(3) = 0 [pid 3630] close(4) = 0 [pid 3630] close(5 [pid 3632] <... open resumed>) = 6 [pid 3630] <... close resumed>) = 0 [pid 3632] futex(0x7f990ad9c05c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] close(6 [pid 3632] <... futex resumed>) = 0 [pid 3630] <... close resumed>) = 0 [pid 3632] futex(0x7f990ad9c058, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] close(7) = -1 EBADF (Bad file descriptor) [pid 3630] close(8) = -1 EBADF (Bad file descriptor) [pid 3630] close(9) = -1 EBADF (Bad file descriptor) [pid 3630] close(10) = -1 EBADF (Bad file descriptor) [pid 3630] close(11) = -1 EBADF (Bad file descriptor) [pid 3630] close(12) = -1 EBADF (Bad file descriptor) [pid 3630] close(13) = -1 EBADF (Bad file descriptor) [pid 3630] close(14) = -1 EBADF (Bad file descriptor) [pid 3630] close(15) = -1 EBADF (Bad file descriptor) [pid 3630] close(16) = -1 EBADF (Bad file descriptor) [pid 3630] close(17) = -1 EBADF (Bad file descriptor) [pid 3630] close(18) = -1 EBADF (Bad file descriptor) [pid 3630] close(19) = -1 EBADF (Bad file descriptor) [pid 3630] close(20) = -1 EBADF (Bad file descriptor) [pid 3630] close(21) = -1 EBADF (Bad file descriptor) [pid 3630] close(22) = -1 EBADF (Bad file descriptor) [pid 3630] close(23) = -1 EBADF (Bad file descriptor) [pid 3630] close(24) = -1 EBADF (Bad file descriptor) [pid 3630] close(25) = -1 EBADF (Bad file descriptor) [pid 3630] close(26) = -1 EBADF (Bad file descriptor) [pid 3630] close(27) = -1 EBADF (Bad file descriptor) [pid 3630] close(28) = -1 EBADF (Bad file descriptor) [pid 3630] close(29) = -1 EBADF (Bad file descriptor) [pid 3630] close(3) = -1 EBADF (Bad file descriptor) [pid 3630] close(4) = -1 EBADF (Bad file descriptor) [pid 3630] close(5) = -1 EBADF (Bad file descriptor) [pid 3630] close(6) = -1 EBADF (Bad file descriptor) [pid 3630] close(7) = -1 EBADF (Bad file descriptor) [pid 3630] close(8) = -1 EBADF (Bad file descriptor) [pid 3630] close(9) = -1 EBADF (Bad file descriptor) [pid 3630] close(10) = -1 EBADF (Bad file descriptor) [pid 3630] close(11) = -1 EBADF (Bad file descriptor) [pid 3630] close(12) = -1 EBADF (Bad file descriptor) [pid 3630] close(13) = -1 EBADF (Bad file descriptor) [pid 3630] close(14) = -1 EBADF (Bad file descriptor) [pid 3630] close(15) = -1 EBADF (Bad file descriptor) [pid 3630] close(16) = -1 EBADF (Bad file descriptor) [pid 3630] close(17) = -1 EBADF (Bad file descriptor) [pid 3630] close(18) = -1 EBADF (Bad file descriptor) [pid 3630] close(19) = -1 EBADF (Bad file descriptor) [pid 3630] close(20) = -1 EBADF (Bad file descriptor) [pid 3630] close(21) = -1 EBADF (Bad file descriptor) [pid 3630] close(22) = -1 EBADF (Bad file descriptor) [pid 3630] close(23) = -1 EBADF (Bad file descriptor) [pid 3630] close(24) = -1 EBADF (Bad file descriptor) [pid 3630] close(25) = -1 EBADF (Bad file descriptor) [pid 3630] close(26) = -1 EBADF (Bad file descriptor) [pid 3630] close(27) = -1 EBADF (Bad file descriptor) [pid 3630] close(28) = -1 EBADF (Bad file descriptor) [pid 3630] close(29) = -1 EBADF (Bad file descriptor) [pid 3630] exit_group(0 [pid 3632] <... futex resumed>) = ? [pid 3631] <... read resumed> ) = ? [pid 3630] <... exit_group resumed>) = ? [pid 3632] +++ exited with 0 +++ [pid 3631] +++ exited with 0 +++ [pid 3630] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3603] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3605] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3605] madvise(0xc0007c8000, 8192, MADV_DONTNEED [pid 3603] epoll_pwait(3, [pid 3605] <... madvise resumed>) = 0 [pid 3605] epoll_pwait(3, [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3605] epoll_pwait(3, [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 3605] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2079691144, u64=140357315957128}}], 128, 26, NULL, 2) = 1 [pid 3613] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3605] read(10, [pid 3613] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3605] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 3613] <... openat resumed>) = 3 [pid 3605] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3613] fstat(3, [pid 3605] <... futex resumed>) = 0 [pid 3613] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3613] getdents64(3, [pid 3605] write(2, "2022/08/10 11:35:12 executed programs: 1\n", 412022/08/10 11:35:12 executed programs: 1 [pid 3613] <... getdents64 resumed>0x555556438840 /* 7 entries */, 32768) = 208 [pid 3613] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3605] <... write resumed>) = 41 [pid 3613] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./0/binderfs", [pid 3605] kill(3612, SIGKILL [pid 3613] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3613] unlink("./0/binderfs" [pid 3605] <... kill resumed>) = 0 [pid 3613] <... unlink resumed>) = 0 [pid 3613] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3613] unlink("./0/cgroup") = 0 [pid 3613] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = ? [pid 3612] +++ killed by SIGKILL +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3612, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4} --- [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3612, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [ 52.393422][ C0] arch_call_rest_init+0xa/0xa [ 52.398172][ C0] start_kernel+0x4ac/0x55b [ 52.402671][ C0] secondary_startup_64_no_verify+0xcf/0xdb [ 52.408739][ C0] [ 52.413477][ T922] Bluetooth: hci0: command 0x041b tx timeout [pid 3605] rt_sigreturn({mask=[]} [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] <... rt_sigreturn resumed>) = 0 [pid 3605] openat(AT_FDCWD, "/root/syzkaller-testdir2621796300", O_RDONLY|O_CLOEXEC) = 9 [pid 3605] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079690680, u64=140357315956664}}) = -1 EPERM (Operation not permitted) [pid 3605] getdents64(9, 0xc00064a000 /* 3 entries */, 8192) = 88 [pid 3605] newfstatat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll", {st_mode=S_IFDIR|0777, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 3603] epoll_pwait(3, [pid 3605] getdents64(9, 0xc00064a000 /* 0 entries */, 8192) = 0 [pid 3603] <... epoll_pwait resumed>[{events=EPOLLOUT|EPOLLERR, data={u32=2079690448, u64=140357315956432}}, {events=EPOLLHUP, data={u32=2079691144, u64=140357315957128}}], 128, 0, NULL, 16) = 2 [pid 3605] close(9) = 0 [pid 3603] epoll_pwait(3, [pid 3605] openat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll", O_RDONLY|O_CLOEXEC) = 9 [pid 3605] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079690680, u64=140357315956664}}) = -1 EPERM (Operation not permitted) [pid 3605] getdents64(9, 0xc00064a000 /* 3 entries */, 8192) = 72 [pid 3605] newfstatat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 3605] getdents64(9, 0xc00064a000 /* 0 entries */, 8192) = 0 [pid 3605] close(9) = 0 [pid 3605] openat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0", O_RDONLY|O_CLOEXEC) = 9 [pid 3605] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079690680, u64=140357315956664}}) = -1 EPERM (Operation not permitted) [pid 3605] getdents64(9, 0xc00064a000 /* 5 entries */, 8192) = 144 [pid 3605] newfstatat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 3605] newfstatat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0/file0", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 3605] newfstatat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 3605] getdents64(9, 0xc00064a000 /* 0 entries */, 8192) = 0 [pid 3605] close(9) = 0 [pid 3605] umount2("/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0/cgroup.cpu", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 3605] umount2("/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0/cgroup.net", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 3605] umount2("/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0/file0", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 3605] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0", 0) = -1 EISDIR (Is a directory) [pid 3605] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0", AT_REMOVEDIR) = -1 ENOTEMPTY (Directory not empty) [pid 3605] openat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll", O_RDONLY|O_CLOEXEC) = 9 [pid 3605] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079690680, u64=140357315956664}}) = -1 EPERM (Operation not permitted) [pid 3605] unlinkat(9, "0", 0) = -1 EISDIR (Is a directory) [pid 3603] <... epoll_pwait resumed>[], 128, 11, NULL, 52456494792) = 0 [pid 3605] newfstatat(9, "0", [pid 3603] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3605] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 3603] <... madvise resumed>) = 0 [pid 3601] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc0001fb150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] madvise(0xc0007c6000, 8192, MADV_DONTNEED [pid 3602] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = 1 [pid 3603] <... madvise resumed>) = 0 [pid 3602] openat(9, "0", O_RDONLY|O_CLOEXEC [pid 3603] epoll_pwait(3, [pid 3602] <... openat resumed>) = 11 [pid 3603] <... epoll_pwait resumed>[], 128, 0, NULL, 16) = 0 [pid 3602] epoll_ctl(3, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2079690680, u64=140357315956664}} [pid 3603] epoll_pwait(3, [pid 3602] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3602] getdents64(11, 0xc00064a000 /* 5 entries */, 8192) = 144 [pid 3602] getdents64(11, 0xc00064a000 /* 0 entries */, 8192) = 0 [pid 3602] unlinkat(11, "cgroup.net", 0) = 0 [pid 3602] unlinkat(11, "file0", 0) = 0 [pid 3602] unlinkat(11, "cgroup.cpu", 0) = 0 [pid 3602] close(11) = 0 [pid 3602] unlinkat(9, "0", AT_REMOVEDIR) = 0 [pid 3602] close(9) = 0 [pid 3602] umount2("/root/syzkaller-testdir2621796300/syzkaller.yrcMll/0", MNT_FORCE) = -1 ENOENT (No such file or directory) [pid 3602] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll", 0) = -1 EISDIR (Is a directory) [pid 3602] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2621796300/syzkaller.yrcMll", AT_REMOVEDIR) = 0 [pid 3602] umount2("/root/syzkaller-testdir2621796300/syzkaller.yrcMll", MNT_FORCE) = -1 ENOENT (No such file or directory) [pid 3602] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2621796300", 0) = -1 EISDIR (Is a directory) [pid 3602] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2621796300", AT_REMOVEDIR) = 0 [pid 3602] epoll_ctl(3, EPOLL_CTL_DEL, 10, 0xc00069bd94) = 0 [pid 3602] close(10) = 0 [pid 3602] epoll_ctl(3, EPOLL_CTL_DEL, 13, 0xc00069bd94) = 0 [pid 3602] close(13) = 0 [pid 3602] unlinkat(AT_FDCWD, "/root/syz-executor.0", 0) = 0 [pid 3602] munmap(0x7fa77baed000, 4194304) = 0 [pid 3602] close(6) = 0 [pid 3602] munmap(0x7fa77aaed000, 16777216) = 0 [pid 3602] close(7) = 0 [pid 3602] futex(0xc0001fb150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] exit_group(0 [pid 3600] <... futex resumed>) = ? [pid 3611] <... futex resumed>) = ? [pid 3610] <... futex resumed>) = ? [pid 3602] <... exit_group resumed>) = ? [pid 3611] +++ exited with 0 +++ [pid 3610] +++ exited with 0 +++ [pid 3605] <... futex resumed>) = ? [pid 3604] <... futex resumed>) = ? [pid 3603] <... epoll_pwait resumed> ) = ? [pid 3602] +++ exited with 0 +++ [pid 3605] +++ exited with 0 +++ [pid 3604] +++ exited with 0 +++ [pid 3603] +++ exited with 0 +++ [pid 3601] +++ exited with 0 +++ [pid 3600] +++ exited with 0 +++ [ 52.496114][ T8] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 +++ killed by SIGKILL +++