./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller250942474 <...> Warning: Permanently added '10.128.1.118' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller250942474"], 0x7ffca4c08460 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x232d7b0) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9636224000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9636204000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9636104000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9635800000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9631800000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9611800000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95f1800000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef800000 madvise(0x7f95ef800000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef6eb000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f9636204000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9636204000 mmap(0x7f9636184000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9636184000 mmap(0x7f9635c06000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9635c06000 mmap(0x7f9633830000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9633830000 mmap(0x7f9621980000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9621980000 mmap(0x7f9601980000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9601980000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9636004000 madvise(0x7f9636004000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef6db000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef6cb000 mmap(NULL, 266011, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef68a000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5073 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5074 attached , tls=0xc00005a090) = 5074 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5073] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5074] gettid( [pid 5073] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5073] clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5074] <... gettid resumed>) = 5074 ./strace-static-x86_64: Process 5075 attached [pid 5074] sigaltstack(NULL, [pid 5075] gettid( [pid 5074] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5073] <... clone resumed>, tls=0xc00005a490) = 5075 [pid 5075] <... gettid resumed>) = 5075 [pid 5074] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, [pid 5073] rt_sigprocmask(SIG_SETMASK, [], [pid 5075] sigaltstack(NULL, [pid 5074] <... sigaltstack resumed>NULL) = 0 [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], [pid 5073] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5075] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, [pid 5074] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... sigaltstack resumed>NULL) = 0 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5074] gettid( [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] <... gettid resumed>) = 5074 [pid 5075] gettid( [pid 5073] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5075] <... gettid resumed>) = 5075 [pid 5073] clone(child_stack=0xc000090000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5075] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5076 attached [pid 5073] <... clone resumed>, tls=0xc00005a890) = 5076 [pid 5076] gettid( [pid 5073] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... gettid resumed>) = 5076 [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] sigaltstack(NULL, [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5076] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] sigaltstack({ss_sp=0xc000080000, ss_flags=0, ss_size=32768}, [pid 5075] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5076] <... sigaltstack resumed>NULL) = 0 [pid 5075] <... mmap resumed>) = 0x7f95ef64a000 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5075] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5076] gettid() = 5076 [pid 5073] <... futex resumed>) = 0 [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] <... futex resumed>) = 1 [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5073] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5073] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5075] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = 1 [pid 5073] fcntl(1, F_GETFL [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5073] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5074] getpid( [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... getpid resumed>) = 5073 [pid 5073] <... futex resumed>) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5075] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5075] <... futex resumed>) = 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5073] rt_sigreturn({mask=[]} [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... rt_sigreturn resumed>) = 19315376 [pid 5073] readlinkat(AT_FDCWD, "/proc/self/exe", [pid 5074] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} [pid 5073] <... readlinkat resumed>"/root/syz-execprog", 128) = 18 [pid 5073] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 5073] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5073] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5073] epoll_create1(EPOLL_CLOEXEC [pid 5074] getpid( [pid 5073] <... epoll_create1 resumed>) = 4 [pid 5074] <... getpid resumed>) = 5073 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5073] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 0 [pid 5074] getpid( [pid 5073] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=37139704, u64=37139704}} [pid 5074] <... getpid resumed>) = 5073 [pid 5073] <... epoll_ctl resumed>) = 0 [pid 5074] tgkill(5073, 5073, SIGURG) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 0 [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5074] epoll_pwait(4, [pid 5073] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519105, u64=9193517432194990081}} [pid 5075] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5073] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5075] <... futex resumed>) = 0 [pid 5073] fcntl(3, F_GETFL [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5073] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5073] fstat(3, {st_mode=S_IFREG|0700, st_size=32645120, ...}) = 0 [pid 5073] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xc0\xe9\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5073] pread64(3, "\x48\x48\x39\x1d\x08\xe0\xb3\x01\x74\x09\x48\x39\x1d\x07\xe0\xb3\x01\x75\x67\x48\x89\xf8\xe8\xc5\x9b\xc2\xff\x48\x8d\x0d\x7e\x01\x20\x00\x48\x89\x4c\x24\x28\x48\x89\x44\x24\x30\x48\x8b\x4c\x24\x28\x48\x85\xc9\x74\x1d\x0f\xb6\x51\x17\x41\x89\xd0\x83\xe2\x1f", 64, 4080640) = 64 [pid 5073] pread64(3, [pid 5074] epoll_pwait(4, [pid 5073] <... pread64 resumed>"lmsghdr_t[IEEE802154_LLSEC_ADD_DEVKEY]genlmsghdr_t[IEEE802154_LL", 64, 8161280) = 64 [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5073] pread64(3, [pid 5074] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5073] <... pread64 resumed>"\x01\x08\x7f\x01\x0f\x01\x90\x01\x31\x8f\x01\x2b\x00\x06\xfc\x02\x04\x0b\x03\xa3\x02\x04\x09\x03\x02\x04\x10\x03\xa5\x01\x04\x05\x03\x05\x04\x04\x03\x81\x02\x00\x8e\x0b\x17\x02\x05\x02\x06\x02\x57\x04\x0a\x09\x05\x0e\x0a\x02\x12\x02\x58\x04\x10\x02\x58\x06", 64, 12241920) = 64 [pid 5075] <... futex resumed>) = 0 [pid 5074] <... futex resumed>) = 1 [pid 5073] pread64(3, [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x60\xfe\xda\x00\x00\x00\x00\x00\x9c\x92\x21\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7c\xc5\xb0\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00", 64, 16322560) = 64 [pid 5073] pread64(3, "\x56\x67\xb3\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 20403200) = 64 [pid 5073] pread64(3, "\x03\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24483840) = 64 [pid 5073] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x5c\xb1\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x60\xfe\xda\x00\x00\x00\x00\x00\x30\xb1\x1e\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 28564480) = 64 [pid 5073] close(3) = 0 [pid 5073] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5074] epoll_pwait(4, [pid 5073] <... mmap resumed>) = 0x7f95ef60a000 [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5074] getpid( [pid 5073] <... futex resumed>) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... getpid resumed>) = 5073 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5075] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... tgkill resumed>) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 0 [pid 5074] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5073] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5074] epoll_pwait(4, [pid 5073] <... mmap resumed>) = 0x7f95ef4aa000 [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] getpid( [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... getpid resumed>) = 5073 [pid 5074] tgkill(5073, 5073, SIGURG) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5073] <... futex resumed>) = 1 [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 1 [pid 5074] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5073] <... futex resumed>) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5074] <... tgkill resumed>) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 202 [pid 5074] epoll_pwait(4, [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5075] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5073] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 1 [pid 5074] epoll_pwait(4, [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5073] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5074] epoll_pwait(4, [pid 5073] <... mmap resumed>) = 0xc000400000 [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] getpid() = 5073 [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5073] <... futex resumed>) = 1 [pid 5074] <... tgkill resumed>) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5075] <... futex resumed>) = 0 [pid 5073] rt_sigreturn({mask=[]}) = 1 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5073] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 1 [pid 5074] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5075] epoll_pwait(4, [pid 5073] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5074] getpid() = 5073 [pid 5073] <... futex resumed>) = 1 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5073] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5076] <... futex resumed>) = 0 [pid 5076] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5073] clone(child_stack=0xc00008c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5077 attached , tls=0xc0002cc890) = 5077 [pid 5077] gettid( [pid 5073] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] <... gettid resumed>) = 5077 [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 0 [pid 5077] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5073] write(6, "\x00", 1 [pid 5077] sigaltstack({ss_sp=0xc0003b2000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5074] getpid( [pid 5073] <... write resumed>) = 1 [pid 5077] gettid( [pid 5075] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 9989, NULL, 0) = 1 [pid 5074] <... getpid resumed>) = 5073 [pid 5073] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5075] read(5, [pid 5073] <... futex resumed>) = 1 [pid 5077] <... gettid resumed>) = 5077 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... read resumed>"\x00", 16) = 1 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] epoll_pwait(4, [pid 5074] <... tgkill resumed>) = 0 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5073] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5073] write(2, "2024/03/16 04:24:45 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/03/16 04:24:45 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5073] rt_sigreturn({mask=[]}) = 12171705 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5073] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5073] <... mmap resumed>) = 0xc000800000 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 824642109440 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 14351968 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 824636666656 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5073] rt_sigreturn({mask=[]}) = 824644362240 [pid 5073] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef46a000 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 824645607424 [pid 5074] getpid() = 5073 [pid 5073] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5074] tgkill(5073, 5073, SIGURG) = 0 [pid 5073] <... mmap resumed>) = 0xc000c00000 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 824646303744 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 824648187904 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5073] rt_sigreturn({mask=[]}) = 10615936 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 14351968 [pid 5073] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5073, SIGURG) = 0 [pid 5073] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] rt_sigreturn({mask=[]}) = 10615936 [pid 5073] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5073] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5073] futex(0x232c8a0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x232c8a0, FUTEX_WAKE_PRIVATE, 1 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [pid 5073] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] futex(0x232c8a0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x232c8a0, FUTEX_WAKE_PRIVATE, 1 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5077] futex(0x232e010, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5076] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5076] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef45a000 [pid 5077] getpid( [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... getpid resumed>) = 5073 [pid 5077] tgkill(5073, 5076, SIGURG) = 0 [pid 5077] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5076] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] getpid( [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] rt_sigreturn({mask=[]} [pid 5074] <... getpid resumed>) = 5073 [pid 5077] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5076] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] futex(0x232e038, FUTEX_WAKE_PRIVATE, 1 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5076] <... futex resumed>) = 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] sched_yield( [pid 5076] getpid() = 5073 [pid 5076] tgkill(5073, 5077, SIGURG) = 0 [pid 5077] <... sched_yield resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5076] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5076] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x232e038, FUTEX_WAKE_PRIVATE, 1 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... futex resumed>) = 0 [pid 5076] sched_yield() = 0 [pid 5074] getpid( [pid 5076] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... getpid resumed>) = 5073 [pid 5074] tgkill(5073, 5076, SIGURG [pid 5076] <... futex resumed>) = 0 [pid 5076] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5076] rt_sigreturn({mask=[]}) = 0 [pid 5077] sched_yield( [pid 5076] getpid( [pid 5077] <... sched_yield resumed>) = 0 [pid 5077] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5076] <... getpid resumed>) = 5073 [pid 5076] tgkill(5073, 5077, SIGURG) = 0 [pid 5077] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5076] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]} [pid 5076] <... futex resumed>) = 0 [pid 5077] <... rt_sigreturn resumed>) = 202 [pid 5076] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5077] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5076] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5074] getpid( [pid 5077] futex(0x232e038, FUTEX_WAKE_PRIVATE, 1 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] <... getpid resumed>) = 5073 [pid 5077] <... futex resumed>) = 0 [pid 5076] sched_yield() = 0 [pid 5074] tgkill(5073, 5076, SIGURG [pid 5076] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5076] rt_sigreturn({mask=[]}) = 0 [pid 5076] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] sched_yield( [pid 5076] getpid( [pid 5077] <... sched_yield resumed>) = 0 [pid 5077] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5076] <... getpid resumed>) = 5073 [pid 5076] tgkill(5073, 5077, SIGURG [pid 5077] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5076] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] sched_yield( [pid 5076] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5077] rt_sigreturn({mask=[]} [pid 5074] <... sched_yield resumed>) = 0 [pid 5077] <... rt_sigreturn resumed>) = 202 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5076] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] <... futex resumed>) = 0 [pid 5076] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=504462885} [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... futex resumed>) = 0 [pid 5076] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5077] futex(0x232e010, FUTEX_WAKE_PRIVATE, 1 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5076] sched_yield( [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... sched_yield resumed>) = 0 [pid 5076] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5076] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5076] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef41a000 [pid 5076] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef3da000 [pid 5076] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = 1 [pid 5074] sched_yield( [pid 5076] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... sched_yield resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = 1 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] futex(0x232e038, FUTEX_WAKE_PRIVATE, 1 [pid 5076] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5074] getpid( [pid 5077] <... futex resumed>) = 0 [pid 5074] <... getpid resumed>) = 5073 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] tgkill(5073, 5076, SIGURG [pid 5076] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] sched_yield( [pid 5074] <... tgkill resumed>) = 0 [pid 5076] rt_sigreturn({mask=[]}) = 140281940668672 [pid 5077] <... sched_yield resumed>) = 0 [pid 5077] futex(0x2364aa8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5074] getpid( [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... getpid resumed>) = 5073 [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]} [pid 5074] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... rt_sigreturn resumed>) = 0 [pid 5077] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95ef39a000 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5077] <... mmap resumed>) = 0x7f95ef38a000 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 140281940320256 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 14351368 [pid 5074] getpid() = 5073 [pid 5077] openat(AT_FDCWD, "./syzkaller250942474", O_RDONLY|O_CREAT|O_CLOEXEC, 0644 [pid 5074] tgkill(5073, 5077, SIGURG) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519106, u64=9193517432194990082}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] read(3, "mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\\x00', 0x0)\nr0 = openat$fuse(0xffffffffffffff9"..., 4096) = 4096 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "./syzkaller250942474", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519107, u64=9193517432194990083}}) = -1 EPERM (Operation not permitted) [pid 5074] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5074] <... getpid resumed>) = 5073 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5074] <... tgkill resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] fstat(3, {st_mode=S_IFREG|0600, st_size=29133, ...}) = 0 [pid 5077] read(3, "mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\\x00', 0x0)\nr0 = openat$fuse(0xffffffffffffff9"..., 29134) = 29133 [pid 5077] read(3, "", 1) = 0 [pid 5077] close(3) = 0 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 128 [pid 5077] write(2, "2024/03/16 04:24:45 parsed 1 programs\n", 382024/03/16 04:24:45 parsed 1 programs ) = 38 [pid 5077] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0003dc788, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0003dc858, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0003dc928, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0003dc9f8, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=268117807} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=256475877} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = 0 [pid 5074] sched_yield( [pid 5077] <... futex resumed>) = 1 [pid 5074] <... sched_yield resumed>) = 0 [pid 5077] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5074] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5077] <... futex resumed>) = 0 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] fcntl(3, F_GETFL [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5074] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519108, u64=9193517432194990084}}) = -1 EPERM (Operation not permitted) [pid 5074] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5074] <... getpid resumed>) = 5073 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519109, u64=9193517432194990085}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=196613604} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5074] sched_yield( [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5074] <... sched_yield resumed>) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519110, u64=9193517432194990086}}) = -1 EPERM (Operation not permitted) [pid 5074] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5074] <... getpid resumed>) = 5073 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 34816 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5077] ioctl(3, KCOV_INIT_TRACE [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=168358260} [pid 5077] <... ioctl resumed>, 0x10000) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f95ef30a000 [pid 5077] munmap(0x7f95ef30a000, 524288) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=162727364} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5077] ioctl(3, KCOV_DISABLE [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... ioctl resumed>, 0) = 0 [pid 5077] close(3 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=139699514} [pid 5077] <... close resumed>) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519111, u64=9193517432194990087}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=92716473} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5074] sched_yield( [pid 5077] ioctl(3, KCOV_INIT_TRACE [pid 5074] <... sched_yield resumed>) = 0 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=78781081} [pid 5077] <... ioctl resumed>, 0x10000) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5074] sched_yield( [pid 5077] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5074] <... sched_yield resumed>) = 0 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] <... mmap resumed>) = 0x7f95ef30a000 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=65731619} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] munmap(0x7f95ef30a000, 524288 [pid 5074] <... futex resumed>) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=64246198} [pid 5077] <... munmap resumed>) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] ioctl(3, KCOV_REMOTE_ENABLE [pid 5074] <... futex resumed>) = 0 [pid 5077] <... ioctl resumed>, 0xc0011bfab0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=62461906} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=60482954} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5074] sched_yield( [pid 5077] close(3 [pid 5074] <... sched_yield resumed>) = 0 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... close resumed>) = 0 [pid 5074] <... futex resumed>) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519112, u64=9193517432194990088}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=23288882} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=11993842} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5074] sched_yield( [pid 5077] ioctl(3, KCOV_INIT_TRACE [pid 5074] <... sched_yield resumed>) = 0 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] <... ioctl resumed>, 0x10000) = 0 [pid 5075] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 5077] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5075] epoll_pwait(4, [pid 5077] <... mmap resumed>) = 0x7f95ef30a000 [pid 5077] munmap(0x7f95ef30a000, 524288) = 0 [pid 5077] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975223800} [pid 5077] <... mmap resumed>) = 0x7f95ef30a000 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] munmap(0x7f95ef30a000, 524288 [pid 5074] <... futex resumed>) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=972510017} [pid 5077] <... munmap resumed>) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] close(3 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=969259225} [pid 5077] <... close resumed>) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967190023} [pid 5077] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5074] sched_yield() = 0 [pid 5077] <... openat resumed>) = 3 [pid 5077] fcntl(3, F_GETFL [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5074] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519113, u64=9193517432194990089}} [pid 5074] getpid( [pid 5077] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5074] <... getpid resumed>) = 5073 [pid 5077] <... fcntl resumed>) = 0 [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] close(3 [pid 5074] <... tgkill resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0003dd218, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519114, u64=9193517432194990090}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=895635530} [pid 5077] <... newfstatat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=893911908} [pid 5077] <... openat resumed>) = 3 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519115, u64=9193517432194990091}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=871095548} [pid 5077] <... futex resumed>) = 0 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519116, u64=9193517432194990092}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519117, u64=9193517432194990093}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519118, u64=9193517432194990094}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL [pid 5074] getpid( [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5074] <... getpid resumed>) = 5073 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519119, u64=9193517432194990095}} [pid 5074] getpid( [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5075] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=777519119, u64=9193517432194990095}}], 128, 988, NULL, 0) = 1 [pid 5074] <... getpid resumed>) = 5073 [pid 5077] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa64 [pid 5075] epoll_pwait(4, [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5077] close(3 [pid 5074] <... tgkill resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0003dd7c8, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0003dd898, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0003dd968, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519120, u64=9193517432194990096}}) = -1 EPERM (Operation not permitted) [pid 5074] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5074] <... getpid resumed>) = 5073 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=698614707} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519121, u64=9193517432194990097}} [pid 5074] getpid( [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5075] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=777519121, u64=9193517432194990097}}], 128, 762, NULL, 0) = 1 [pid 5074] <... getpid resumed>) = 5073 [pid 5075] epoll_pwait(4, [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa64) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=661237434} [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC [pid 5074] <... futex resumed>) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519122, u64=9193517432194990098}} [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5077, SIGURG) = 0 [pid 5077] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] uname( [pid 5074] getpid( [pid 5077] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5074] <... getpid resumed>) = 5073 [pid 5077] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", [pid 5074] tgkill(5073, 5077, SIGURG) = 0 [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519123, u64=9193517432194990099}} [pid 5074] getpid( [pid 5077] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5074] <... getpid resumed>) = 5073 [pid 5077] fcntl(3, F_GETFL [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5074] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 34816 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519124, u64=9193517432194990100}} [pid 5074] getpid( [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5075] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=777519124, u64=9193517432194990100}}], 128, 686, NULL, 0) = 1 [pid 5074] <... getpid resumed>) = 5073 [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bf9fc) = 0 [pid 5077] close(3 [pid 5075] epoll_pwait(4, [pid 5077] <... close resumed>) = 0 [pid 5077] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc000575148, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=540374467} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=538826106} [pid 5077] <... faccessat2 resumed>) = 0 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/root/any-file1647525452", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=536973774} [pid 5077] <... openat resumed>) = 3 [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519125, u64=9193517432194990101}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL [pid 5074] getpid( [pid 5077] <... fcntl resumed>) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5074] <... getpid resumed>) = 5073 [pid 5077] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048 [pid 5074] <... tgkill resumed>) = 0 [pid 5077] <... fallocate resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] unlinkat(AT_FDCWD, "/root/any-file1647525452", 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=519132999} [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5074] sched_yield( [pid 5077] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 5074] <... sched_yield resumed>) = 0 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519126, u64=9193517432194990102}}) = -1 EPERM (Operation not permitted) [pid 5074] getpid( [pid 5077] fcntl(7, F_GETFL [pid 5074] <... getpid resumed>) = 5073 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5074] <... tgkill resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5077] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 5077] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519127, u64=9193517432194990103}} [pid 5074] getpid( [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5074] <... getpid resumed>) = 5073 [pid 5077] fcntl(9, F_GETFL [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 1 [pid 5077] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=761266177, u64=9193517432178737153}}) = 0 [pid 5075] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=761266177, u64=9193517432178737153}}], 128, 562, NULL, 0) = 1 [pid 5077] fcntl(9, F_GETFL [pid 5075] epoll_pwait(4, [pid 5077] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5077] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5077] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5077] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5077] pipe2([10, 11], O_CLOEXEC) = 0 [pid 5077] getpid() = 5073 [pid 5077] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5074] getpid( [pid 5077] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5074] <... getpid resumed>) = 5073 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5074] <... tgkill resumed>) = 0 ./strace-static-x86_64: Process 5078 attached [pid 5078] setpgid(0, 0) = 0 [pid 5078] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] getppid() = 5073 [pid 5078] dup3(7, 0, 0) = 0 [pid 5078] dup3(9, 1, 0) = 1 [pid 5078] dup3(9, 2, 0) = 2 [pid 5078] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5078] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc000078ea0 /* 10 vars */ [pid 5077] <... clone resumed>) = 5078 [pid 5078] <... execve resumed>) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(11 [pid 5078] brk(NULL [pid 5077] <... close resumed>) = 0 [pid 5077] read(10, "", 8) = 0 [pid 5077] close(10) = 0 [pid 5078] <... brk resumed>) = 0x555561163000 [pid 5077] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5078] brk(0x555561163e00) = 0x555561163e00 [pid 5077] <... futex resumed>) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5078] arch_prctl(ARCH_SET_FS, 0x555561163480 [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5077, SIGURG [pid 5078] <... arch_prctl resumed>) = 0 [pid 5077] close(7 [pid 5076] read(8, [pid 5074] <... tgkill resumed>) = 0 [pid 5078] set_tid_address(0x555561163750 [pid 5077] <... close resumed>) = 0 [pid 5078] <... set_tid_address resumed>) = 5078 [pid 5078] set_robust_list(0x555561163760, 24 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5076] <... read resumed>0xc00114e000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] rseq(0x555561163da0, 0x20, 0, 0x53053053 [pid 5077] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0011bf8fc [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... rseq resumed>) = 0 [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5077] close(9 [pid 5078] prlimit64(0, RLIMIT_STACK, NULL, [pid 5077] <... close resumed>) = 0 [pid 5078] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5077] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5078] readlink("/proc/self/exe", [pid 5077] <... futex resumed>) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5077] waitid(P_PID, 5078, [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... readlink resumed>"/root/syz-executor", 4096) = 18 [pid 5078] getrandom("\xfa\xa9\xe3\x91\xa5\x81\x40\xae", 8, GRND_NONBLOCK) = 8 [pid 5078] brk(NULL) = 0x555561163e00 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=313432088} [pid 5078] brk(0x555561184e00) = 0x555561184e00 [pid 5078] brk(0x555561185000) = 0x555561185000 [pid 5078] mprotect(0x7f2d9cd1d000, 376832, PROT_READ) = 0 [pid 5078] getpid() = 5078 [pid 5078] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "10000000000", 11) = 11 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "20", 2) = 2 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "0", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "0", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "100", 3) = 3 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "0", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "0", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "7 4 1 3", 7) = 7 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "0", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "5078", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5078] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5078] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5078] chmod("/syzcgroup/unified", 0777) = 0 [pid 5078] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5078] write(3, "+cpu", 4) = 4 [pid 5078] write(3, "+io", 3) = 3 [pid 5078] write(3, "+pids", 5) = 5 [pid 5078] close(3) = 0 [pid 5078] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5078] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5078] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 5075] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=777519127, u64=9193517432194990103}}], 128, 460, NULL, 0) = 1 [pid 5078] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5075] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5075] read(8, [pid 5078] <... mount resumed>) = 0 [pid 5075] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5074] <... futex resumed>) = 0 [pid 5075] read(8, [pid 5074] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5075] <... read resumed>0xc00028c426, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5078] umount2("/syzcgroup/net", 0 [pid 5075] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=94876146} [pid 5078] <... umount2 resumed>) = 0 [pid 5078] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5078] umount2("/syzcgroup/net", 0) = 0 [pid 5078] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5078] umount2("/syzcgroup/net", 0) = 0 [pid 5078] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5078] umount2("/syzcgroup/net", 0) = 0 [ 74.519186][ T5078] cgroup: Unknown subsys name 'net' [pid 5078] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5078] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5078] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer" [pid 5075] <... epoll_pwait resumed>[], 128, 95, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5075] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5075] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987727142} [pid 5078] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 5078] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5078] chmod("/syzcgroup/net", 0777) = 0 [pid 5078] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5078] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5078] umount2("/syzcgroup/cpu", 0) = 0 [pid 5078] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5078] umount2("/syzcgroup/cpu", 0) = 0 [pid 5078] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5078] umount2("/syzcgroup/cpu", 0) = 0 [pid 5078] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5078] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 5075] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=777519127, u64=9193517432194990103}}], 128, 998, NULL, 0) = 1 [pid 5075] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5078] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5075] <... futex resumed>) = 1 [pid 5075] read(8, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5075] read(8, 0xc00028c44f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5075] epoll_pwait(4, [pid 5074] <... futex resumed>) = 0 [pid 5078] <... mount resumed>) = 0 [pid 5078] umount2("/syzcgroup/cpu", 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=930600422} [ 74.671246][ T5078] cgroup: Unknown subsys name 'rlimit' [pid 5078] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5078] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5078] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5078] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5078] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "N", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "N", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "N", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "N", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "0", 1) = 1 [pid 5078] close(3) = 0 [pid 5078] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5078] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5075] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=777519127, u64=9193517432194990103}}], 128, 942, NULL, 0) = 1 [pid 5078] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5075] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... openat resumed>) = 3 [pid 5074] <... futex resumed>) = 0 [pid 5078] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 5075] read(8, [pid 5078] <... write resumed>) = 21 [pid 5075] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5078] close(3) = 0 [pid 5075] read(8, [pid 5078] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] <... read resumed>0xc00028c46d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24 [pid 5075] epoll_pwait(4, [pid 5078] <... write resumed>) = 24 [pid 5075] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] close(3 [pid 5075] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=737267381} [pid 5078] <... close resumed>) = 0 [pid 5078] chmod("/dev/raw-gadget", 0666) = 0 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5078] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5078] recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5078}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 [pid 5078] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5078}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5078] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5078] close(5) = 0 [pid 5078] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5078] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5078}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5078] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5078] close(5) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5078}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5078}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5078] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5078] close(5) = 0 [pid 5078] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5078] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5078}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5078] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5078] close(5) = 0 [pid 5078] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5078] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5078}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] close(3) = 0 [pid 5078] close(4) = 0 [pid 5078] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5078] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5078] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5078] close(3) = 0 [pid 5078] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 5078] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, [pid 5075] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=777519127, u64=9193517432194990103}}], 128, 748, NULL, 0) = 1 [pid 5078] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5078] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, [pid 5074] <... futex resumed>) = 0 [pid 5078] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] <... futex resumed>) = 1 [pid 5074] sched_yield( [pid 5078] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 5075] read(8, [pid 5074] <... sched_yield resumed>) = 0 [pid 5078] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5075] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5075] read(8, [pid 5074] <... futex resumed>) = 0 [pid 5078] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5075] <... read resumed>0xc00028c480, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] epoll_pwait(4, [pid 5078] <... mmap resumed>) = 0x7f2d9d9a3000 [pid 5075] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5075] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] <... rt_sigprocmask resumed>[CHLD], 8) = 0 [pid 5075] epoll_pwait(4, [pid 5078] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f2d9d9a3000, stack_size=0x9000}, 88 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=544231822}./strace-static-x86_64: Process 5081 attached [pid 5081] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5081] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, [pid 5075] <... epoll_pwait resumed>[], 128, 547, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] epoll_pwait(4, [pid 5081] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, [pid 5075] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5075] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=974497671} [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5081] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffd3a7814b8 /* 10 vars */ [pid 5078] <... clone3 resumed>) = 5081 [pid 5078] munmap(0x7f2d9d9a3000, 36864) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5081] <... execve resumed>) = 0 [pid 5081] brk(NULL) = 0x55e65aace000 [pid 5081] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa34e7bb000 [pid 5081] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff6509d370, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff6509d370, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/tls/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/tls/x86_64/x86_64", 0x7fff6509d370, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff6509d370, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff6509d370, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff6509d370, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/x86_64/x86_64", 0x7fff6509d370, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff6509d370, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff6509d370, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5081] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5081] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa34e6f8000 [pid 5081] mmap(0x7fa34e707000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fa34e707000 [pid 5081] mmap(0x7fa34e78f000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fa34e78f000 [pid 5081] mmap(0x7fa34e7b7000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fa34e7b7000 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5081] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5081] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5081] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5081] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5081] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa34e547000 [pid 5081] mmap(0x7fa34e56f000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fa34e56f000 [pid 5081] mmap(0x7fa34e692000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fa34e692000 [pid 5081] mmap(0x7fa34e6e5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fa34e6e5000 [pid 5081] mmap(0x7fa34e6eb000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa34e6eb000 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5081] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa34e537000 [pid 5081] mmap(0x7fa34e53a000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fa34e53a000 [pid 5081] mmap(0x7fa34e540000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fa34e540000 [pid 5081] mmap(0x7fa34e543000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fa34e543000 [pid 5081] mmap(0x7fa34e545000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa34e545000 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff6509d310, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff6509d310, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64", 0x7fff6509d310, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff6509d310, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff6509d310, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff6509d310, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/x86_64/x86_64", 0x7fff6509d310, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff6509d310, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff6509d310, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5081] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5081] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa34e510000 [pid 5081] mprotect(0x7fa34e517000, 114688, PROT_NONE) = 0 [pid 5081] mmap(0x7fa34e517000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fa34e517000 [pid 5081] mmap(0x7fa34e52b000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fa34e52b000 [pid 5081] mmap(0x7fa34e533000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fa34e533000 [pid 5081] mmap(0x7fa34e535000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa34e535000 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5081] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5081] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa34e4bb000 [pid 5081] mmap(0x7fa34e4bd000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fa34e4bd000 [pid 5081] mmap(0x7fa34e4e9000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fa34e4e9000 [pid 5081] mmap(0x7fa34e50e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fa34e50e000 [pid 5081] close(3) = 0 [pid 5081] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa34e4b9000 [pid 5081] arch_prctl(ARCH_SET_FS, 0x7fa34e4ba380) = 0 [pid 5081] set_tid_address(0x7fa34e4ba650) = 5081 [pid 5081] set_robust_list(0x7fa34e4ba660, 24) = 0 [pid 5081] rseq(0x7fa34e4bad20, 0x20, 0, 0x53053053) = 0 [pid 5081] mprotect(0x7fa34e6e5000, 16384, PROT_READ) = 0 [pid 5081] mprotect(0x7fa34e50e000, 4096, PROT_READ) = 0 [pid 5081] mprotect(0x7fa34e533000, 4096, PROT_READ) = 0 [pid 5081] mprotect(0x7fa34e543000, 4096, PROT_READ) = 0 [pid 5081] mprotect(0x7fa34e7b7000, 12288, PROT_READ) = 0 [pid 5081] mprotect(0x55e6350b0000, 4096, PROT_READ) = 0 [pid 5081] mprotect(0x7fa34e7f0000, 8192, PROT_READ) = 0 [pid 5081] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5081] statfs("/sys/fs/selinux", 0x7fff6509e0c0) = -1 ENOENT (No such file or directory) [pid 5081] statfs("/selinux", 0x7fff6509e0c0) = -1 ENOENT (No such file or directory) [pid 5081] getrandom("\x2b\x2f\x02\x91\x90\xc2\x2e\x71", 8, GRND_NONBLOCK) = 8 [pid 5081] brk(NULL) = 0x55e65aace000 [pid 5081] brk(0x55e65aaef000) = 0x55e65aaef000 [pid 5081] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5081] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5081] read(3, "", 1024) = 0 [pid 5081] close(3) = 0 [pid 5081] access("/etc/selinux/config", F_OK) = 0 [pid 5081] getpid() = 5081 [pid 5081] rt_sigaction(SIGCHLD, {sa_handler=0x7fa34e73ac61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa34e57ead0}, NULL, 8) = 0 [pid 5081] getppid() = 5078 [pid 5081] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5081] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5081] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5081] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGINT, {sa_handler=0x7fa34e73ac61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa34e57ead0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa34e57ead0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fff6509dbf8, 0) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5081] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55e65aaced40 /* 10 vars */) = 0 [pid 5081] brk(NULL) = 0x563f87454000 [pid 5081] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa09c3d6000 [pid 5081] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffda24bfc00, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffda24bfc00, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/tls/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/tls/x86_64/x86_64", 0x7ffda24bfc00, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffda24bfc00, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffda24bfc00, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffda24bfc00, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/x86_64/x86_64", 0x7ffda24bfc00, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffda24bfc00, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffda24bfc00, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5081] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5081] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa09c313000 [pid 5081] mmap(0x7fa09c322000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fa09c322000 [pid 5081] mmap(0x7fa09c3aa000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fa09c3aa000 [pid 5081] mmap(0x7fa09c3d2000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fa09c3d2000 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5081] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5081] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5081] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5081] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5081] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa09c162000 [pid 5081] mmap(0x7fa09c18a000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fa09c18a000 [pid 5081] mmap(0x7fa09c2ad000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fa09c2ad000 [pid 5081] mmap(0x7fa09c300000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fa09c300000 [pid 5081] mmap(0x7fa09c306000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa09c306000 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5081] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa09c152000 [pid 5081] mmap(0x7fa09c155000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fa09c155000 [pid 5081] mmap(0x7fa09c15b000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fa09c15b000 [pid 5081] mmap(0x7fa09c15e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fa09c15e000 [pid 5081] mmap(0x7fa09c160000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa09c160000 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffda24bfba0, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffda24bfba0, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64", 0x7ffda24bfba0, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffda24bfba0, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffda24bfba0, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffda24bfba0, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/x86_64/x86_64", 0x7ffda24bfba0, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffda24bfba0, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffda24bfba0, 0) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5081] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5081] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa09c12b000 [pid 5081] mprotect(0x7fa09c132000, 114688, PROT_NONE) = 0 [pid 5081] mmap(0x7fa09c132000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fa09c132000 [pid 5081] mmap(0x7fa09c146000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fa09c146000 [pid 5081] mmap(0x7fa09c14e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fa09c14e000 [pid 5081] mmap(0x7fa09c150000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa09c150000 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5081] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5081] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa09c0d6000 [pid 5081] mmap(0x7fa09c0d8000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000 [pid 5075] <... epoll_pwait resumed>[], 128, 985, NULL, 0) = 0 [pid 5081] <... mmap resumed>) = 0x7fa09c0d8000 [pid 5075] epoll_pwait(4, [pid 5081] mmap(0x7fa09c104000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000 [pid 5075] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] <... mmap resumed>) = 0x7fa09c104000 [pid 5075] epoll_pwait(4, [pid 5081] mmap(0x7fa09c129000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=959372289} [pid 5081] <... mmap resumed>) = 0x7fa09c129000 [pid 5081] close(3) = 0 [pid 5081] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa09c0d4000 [pid 5081] arch_prctl(ARCH_SET_FS, 0x7fa09c0d5380) = 0 [pid 5081] set_tid_address(0x7fa09c0d5650) = 5081 [pid 5081] set_robust_list(0x7fa09c0d5660, 24) = 0 [pid 5081] rseq(0x7fa09c0d5d20, 0x20, 0, 0x53053053) = 0 [pid 5081] mprotect(0x7fa09c300000, 16384, PROT_READ) = 0 [pid 5081] mprotect(0x7fa09c129000, 4096, PROT_READ) = 0 [pid 5081] mprotect(0x7fa09c14e000, 4096, PROT_READ) = 0 [pid 5081] mprotect(0x7fa09c15e000, 4096, PROT_READ) = 0 [pid 5081] mprotect(0x7fa09c3d2000, 12288, PROT_READ) = 0 [pid 5081] mprotect(0x563f525ca000, 4096, PROT_READ) = 0 [pid 5081] mprotect(0x7fa09c40b000, 8192, PROT_READ) = 0 [pid 5081] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5081] statfs("/sys/fs/selinux", 0x7ffda24c0950) = -1 ENOENT (No such file or directory) [pid 5081] statfs("/selinux", 0x7ffda24c0950) = -1 ENOENT (No such file or directory) [pid 5081] getrandom("\x86\x27\xf9\x5e\x63\xdb\x41\xe2", 8, GRND_NONBLOCK) = 8 [pid 5081] brk(NULL) = 0x563f87454000 [pid 5081] brk(0x563f87475000) = 0x563f87475000 [pid 5081] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5081] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5081] read(3, "", 1024) = 0 [pid 5081] close(3) = 0 [pid 5081] access("/etc/selinux/config", F_OK) = 0 [pid 5081] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5081] lseek(3, 0, SEEK_END) = 128000000 [pid 5081] lseek(3, 0, SEEK_SET) = 0 [pid 5081] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5081] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5081] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5081] lseek(3, 4086, SEEK_SET) = 4086 [pid 5081] write(3, "SWAPSPACE2", 10) = 10 [pid 5081] fsync(3) = 0 [pid 5081] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55 [pid 5075] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=777519127, u64=9193517432194990103}}], 128, 981, NULL, 0) = 1 [pid 5075] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... write resumed>) = 55 [pid 5075] <... futex resumed>) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5081] exit_group(0 [pid 5075] read(8, [pid 5081] <... exit_group resumed>) = ? [pid 5075] <... read resumed>"Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5075] read(8, 0xc00028c4b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5075] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=799771589} [pid 5081] +++ exited with 0 +++ [pid 5078] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2d9cc411f0}, NULL, 8) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5078] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5075] <... epoll_pwait resumed>[], 128, 800, NULL, 0) = 0 [pid 5075] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5075] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997904334} [pid 5078] <... swapon resumed>) = 0 [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ [pid 5075] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=777519127, u64=9193517432194990103}}], 128, 998, NULL, 0) = 1 [pid 5077] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=148 /* 1.48 s */} --- [pid 5075] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5077] rt_sigreturn({mask=[]} [pid 5075] <... futex resumed>) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] <... rt_sigreturn resumed>) = 0 [pid 5075] read(8, [pid 5074] sched_yield( [pid 5075] <... read resumed>"", 841) = 0 [pid 5074] <... sched_yield resumed>) = 0 [pid 5075] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00114ade4 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5075] <... epoll_ctl resumed>) = 0 [pid 5077] epoll_pwait(4, [pid 5075] close(8 [pid 5074] <... futex resumed>) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5075] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 1 [pid 5075] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] <... openat resumed>) = 7 [pid 5075] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5075] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5075] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519128, u64=9193517432194990104}} [pid 5077] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=777519128, u64=9193517432194990104}}], 128, 464, NULL, 0) = 1 [pid 5077] epoll_pwait(4, [pid 5075] <... epoll_ctl resumed>) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5075] pread64(7, [pid 5077] epoll_pwait(4, [pid 5075] <... pread64 resumed>"00000000", 8, 0) = 8 [pid 5075] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0011bfc24) = 0 [pid 5075] close(7) = 0 [pid 5075] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5075] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5076] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5074] getpid( [pid 5075] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5076] <... memfd_create resumed>) = 7 [pid 5075] clone(child_stack=0xc0013c6000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5074] <... getpid resumed>) = 5073 ./strace-static-x86_64: Process 5082 attached [pid 5076] fcntl(7, F_GETFL [pid 5075] <... clone resumed>, tls=0xc001327c90) = 5082 [pid 5074] tgkill(5073, 5075, SIGURG [pid 5082] gettid( [pid 5076] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5074] <... tgkill resumed>) = 0 [pid 5082] <... gettid resumed>) = 5082 [pid 5076] ftruncate(7, 4194304 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] sigaltstack(NULL, [pid 5076] <... ftruncate resumed>) = 0 [pid 5082] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5082] sigaltstack({ss_sp=0xc0013b6000, ss_flags=0, ss_size=32768}, [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] <... sigaltstack resumed>NULL) = 0 [pid 5076] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5075] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5082] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5076] <... mmap resumed>) = 0x7f95eef8a000 [ 78.150371][ T5078] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5075] rt_sigreturn({mask=[]} [pid 5082] gettid( [pid 5076] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5075] <... rt_sigreturn resumed>) = 0 [pid 5074] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5073] <... futex resumed>) = 0 [pid 5082] <... gettid resumed>) = 5082 [pid 5076] <... memfd_create resumed>) = 8 [pid 5075] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5074] <... futex resumed>) = 1 [pid 5082] futex(0x236c718, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] getpid( [pid 5073] fcntl(8, F_GETFL [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... getpid resumed>) = 5073 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] <... futex resumed>) = 0 [pid 5074] tgkill(5073, 5075, SIGURG [pid 5076] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5075] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5074] <... tgkill resumed>) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5073] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5073] ftruncate(8, 16777216 [pid 5075] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5073] <... ftruncate resumed>) = 0 [pid 5075] <... rt_sigreturn resumed>) = 0 [pid 5073] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 5075] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5073] <... mmap resumed>) = 0x7f95edf8a000 [pid 5073] newfstatat(AT_FDCWD, ".", [pid 5075] <... futex resumed>) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5074] clone(child_stack=0xc0013c2000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5083 attached [pid 5076] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... clone resumed>, tls=0xc001158090) = 5083 [pid 5073] <... futex resumed>) = 0 [pid 5083] gettid( [pid 5076] <... futex resumed>) = 1 [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... gettid resumed>) = 5083 [pid 5076] futex(0x236c8a0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... futex resumed>) = 1 [pid 5083] sigaltstack(NULL, [pid 5075] <... futex resumed>) = 0 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5075] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5083] sigaltstack({ss_sp=0xc00115a000, ss_flags=0, ss_size=32768}, [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] <... sigaltstack resumed>NULL) = 0 [pid 5075] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5073] <... futex resumed>) = 0 [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5075] <... futex resumed>) = 1 [pid 5073] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] futex(0x236c718, FUTEX_WAKE_PRIVATE, 1 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] gettid() = 5083 [pid 5083] newfstatat(AT_FDCWD, "/root", [pid 5075] <... futex resumed>) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5075] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5074] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5082] clone(child_stack=0xc0013d8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5083] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5083] newfstatat(AT_FDCWD, "/root", ./strace-static-x86_64: Process 5084 attached {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5084] gettid( [pid 5083] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 5082] <... clone resumed>, tls=0xc0013c6090) = 5084 [pid 5084] <... gettid resumed>) = 5084 [pid 5083] <... linkat resumed>) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] sigaltstack(NULL, [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5082] futex(0x236c718, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] sigaltstack({ss_sp=0xc0013c8000, ss_flags=0, ss_size=32768}, [pid 5083] write(2, "2024/03/16 04:24:50 executed programs: 0\n", 412024/03/16 04:24:50 executed programs: 0 [pid 5084] <... sigaltstack resumed>NULL) = 0 [pid 5083] <... write resumed>) = 41 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] mkdirat(AT_FDCWD, "./syzkaller-testdir3410533347", 0700 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] gettid() = 5084 [pid 5074] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... mkdirat resumed>) = 0 [pid 5073] <... futex resumed>) = 0 [pid 5084] futex(0xc0013c6148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... futex resumed>) = 1 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=379219350} [pid 5083] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=367873240} [pid 5083] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5083] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5083] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3410533347", 0777) = 0 [pid 5083] pipe2([9, 10], O_CLOEXEC) = 0 [pid 5074] getpid( [pid 5083] fcntl(9, F_GETFL) = 0 (flags O_RDONLY) [pid 5074] <... getpid resumed>) = 5073 [pid 5074] tgkill(5073, 5083, SIGURG [pid 5083] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5074] <... tgkill resumed>) = 0 [pid 5083] <... fcntl resumed>) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=777519129, u64=9193517432194990105}}) = 0 [pid 5083] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5083] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=761266178, u64=9193517432178737154}}) = 0 [pid 5077] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=761266178, u64=9193517432178737154}}], 128, 450, NULL, 0) = 1 [pid 5083] pipe2( [pid 5077] epoll_pwait(4, [pid 5083] <... pipe2 resumed>[11, 12], O_CLOEXEC) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5083] fcntl(11, F_GETFL) = 0 (flags O_RDONLY) [pid 5083] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=745013249, u64=9193517432162484225}}) = 0 [pid 5083] fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5083] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=728760321, u64=9193517432146231297}}) = 0 [pid 5077] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=728760321, u64=9193517432146231297}}], 128, 340, NULL, 0) = 1 [pid 5083] pipe2( [pid 5077] epoll_pwait(4, [pid 5083] <... pipe2 resumed>[13, 14], O_CLOEXEC) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5083] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 5083] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=712507393, u64=9193517432129978369}}) = 0 [pid 5083] fcntl(14, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5083] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=696254465, u64=9193517432113725441}}) = 0 [pid 5083] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=696254465, u64=9193517432113725441}}], 128, 336, NULL, 0) = 1 [pid 5074] getpid( [pid 5083] <... futex resumed>) = 1 [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... futex resumed>) = 0 [pid 5083] fcntl(13, F_GETFL [pid 5074] <... getpid resumed>) = 5073 [pid 5073] epoll_pwait(4, [pid 5083] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5074] tgkill(5073, 5083, SIGURG [pid 5073] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5073] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001400000 [pid 5083] rt_sigreturn({mask=[]}) = 2048 [pid 5083] fcntl(13, F_SETFL, O_RDONLY) = 0 [pid 5083] fcntl(12, F_GETFL [pid 5073] read(9, [pid 5083] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5083] fcntl(12, F_SETFL, O_WRONLY [pid 5073] <... read resumed>0xc001400000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... fcntl resumed>) = 0 [pid 5073] epoll_pwait(4, [pid 5083] fcntl(10, F_GETFL [pid 5073] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5073] epoll_pwait(4, [pid 5083] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 5083] pipe2([15, 16], O_CLOEXEC) = 0 [pid 5083] getpid() = 5073 [pid 5074] getpid( [pid 5083] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5074] <... getpid resumed>) = 5073 [pid 5083] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5074] tgkill(5073, 5083, SIGURG [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5074] <... tgkill resumed>) = 0 [pid 5083] rt_sigreturn({mask=[]}) = 0 [pid 5083] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5083] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5085 attached [pid 5085] setpgid(0, 0) = 0 [pid 5085] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5074] getpid( [pid 5085] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5074] <... getpid resumed>) = 5073 [pid 5085] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5074] tgkill(5073, 5083, SIGURG [pid 5085] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5074] <... tgkill resumed>) = 0 [pid 5085] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5085] chdir("/root/syzkaller-testdir3410533347") = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] getppid() = 5073 [pid 5085] dup3(13, 0, 0) = 0 [pid 5085] dup3(12, 1, 0) = 1 [pid 5085] dup3(10, 2, 0) = 2 [pid 5085] dup3(7, 3, 0) = 3 [pid 5085] dup3(8, 4, 0) = 4 [pid 5085] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5085] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0000b1e60 /* 11 vars */ [pid 5083] <... clone resumed>) = 5085 [pid 5085] <... execve resumed>) = 0 [pid 5083] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 0 [pid 5085] brk(NULL) = 0x55555cb4a000 [pid 5083] close(16 [pid 5085] brk(0x55555cb4ae00 [pid 5083] <... close resumed>) = 0 [pid 5085] <... brk resumed>) = 0x55555cb4ae00 [pid 5083] read(15, [pid 5085] arch_prctl(ARCH_SET_FS, 0x55555cb4a480) = 0 [pid 5085] set_tid_address(0x55555cb4a750) = 5085 [pid 5085] set_robust_list(0x55555cb4a760, 24) = 0 [pid 5085] rseq(0x55555cb4ada0, 0x20, 0, 0x53053053 [pid 5083] <... read resumed>"", 8) = 0 [pid 5085] <... rseq resumed>) = 0 [pid 5083] close(15 [pid 5085] prlimit64(0, RLIMIT_STACK, NULL, [pid 5083] <... close resumed>) = 0 [pid 5085] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5085] readlink("/proc/self/exe", [pid 5083] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc001169914 [pid 5085] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5085] getrandom("\xe0\x95\x44\xb8\x1e\x08\x25\xec", 8, GRND_NONBLOCK) = 8 [pid 5083] <... epoll_ctl resumed>) = 0 [pid 5085] brk(NULL [pid 5077] waitid(P_PID, 5085, [pid 5083] close(10 [pid 5085] <... brk resumed>) = 0x55555cb4ae00 [pid 5085] brk(0x55555cb6be00 [pid 5083] <... close resumed>) = 0 [pid 5085] <... brk resumed>) = 0x55555cb6be00 [pid 5083] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc001169914 [pid 5085] brk(0x55555cb6c000) = 0x55555cb6c000 [pid 5085] mprotect(0x7f07d0d1d000, 376832, PROT_READ [pid 5083] <... epoll_ctl resumed>) = 0 [pid 5074] futex(0xc0013c6148, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5083] close(12 [pid 5074] <... futex resumed>) = 1 [pid 5083] <... close resumed>) = 0 [pid 5084] futex(0xc0013c6148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5073] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=712507393, u64=9193517432129978369}}], 128, 318, NULL, 0) = 1 [pid 5083] futex(0xc0013c6148, FUTEX_WAKE_PRIVATE, 1 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... futex resumed>) = 0 [pid 5083] read(11, 0xc001150090, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5085] <... mprotect resumed>) = 0 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5084] write(6, "\x00", 1 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=109042632} [pid 5085] <... prctl resumed>) = 0 [pid 5084] <... write resumed>) = 1 [pid 5083] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 4095, NULL, 0) = 1 [pid 5084] futex(0xc0013c6148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] read(5, "\x00", 16) = 1 [pid 5083] epoll_pwait(4, [pid 5085] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5085] <... syslog resumed>, "", 63) = 0 [pid 5085] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5085] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5085] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5085] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f07d0800000 [pid 5085] getpid() = 5085 [pid 5085] mmap(0x1b31920000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b31920000 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5085] close(3) = 0 [pid 5085] mkdir("./syzkaller.HAibRd", 0700) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 97, NULL, 0) = 0 [pid 5085] chmod("./syzkaller.HAibRd", 0777 [pid 5083] epoll_pwait(4, [pid 5085] <... chmod resumed>) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=974475024} [pid 5085] chdir("./syzkaller.HAibRd") = 0 [pid 5085] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSEGV, {sa_handler=0x7f07d0c28800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f07d0c411f0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGBUS, {sa_handler=0x7f07d0c28800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f07d0c411f0}, NULL, 8) = 0 [pid 5085] dup2(0, 249) = 249 [pid 5085] dup2(1, 248) = 248 [pid 5085] dup2(2, 1) = 1 [pid 5085] dup2(2, 0) = 0 [pid 5085] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5085] unshare(CLONE_NEWPID) = 0 [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555cb4a750) = 5086 ./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x55555cb4a760, 24) = 0 [pid 5086] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5086] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5086] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5086] dup2(5, 202) = 202 [pid 5086] close(5) = 0 [pid 5086] write(202, "\xff\x00", 2) = 2 [pid 5086] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5086] rt_sigaction(SIGRT_1, {sa_handler=0x7f07d0ca5530, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f07d0c411f0}, NULL, 8) = 0 [pid 5086] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5086] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f07cfe00000 [pid 5086] mprotect(0x7f07cfe01000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5086] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5086] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f07d0600990, parent_tid=0x7f07d0600990, exit_signal=0, stack=0x7f07cfe00000, stack_size=0x800240, tls=0x7f07d06006c0}./strace-static-x86_64: Process 5090 attached [pid 5090] rseq(0x7f07d0600fe0, 0x20, 0, 0x53053053) = 0 [pid 5086] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5090] set_robust_list(0x7f07d06009a0, 24) = 0 [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] read(202, [pid 5086] ioctl(3, HCIDEVUP [pid 5090] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5090] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5090] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5090] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5090] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5090] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 78.836662][ T5088] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 78.855443][ T5088] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 78.866124][ T5088] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [pid 5090] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5090] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5090] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5090] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5090] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5086] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5090] read(202, [pid 5086] ioctl(3, HCISETSCAN [pid 5090] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5090] rt_sigprocmask(SIG_BLOCK, ~[RT_1], NULL, 8) = 0 [pid 5086] <... ioctl resumed>, 0x7ffd51254d28) = 0 [pid 5090] madvise(0x7f07cfe00000, 8372224, MADV_DONTNEED [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5090] <... madvise resumed>) = 0 [pid 5090] exit(0 [pid 5086] <... writev resumed>) = 13 [pid 5090] <... exit resumed>) = ? [pid 5090] +++ exited with 0 +++ [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [ 78.887481][ T5088] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 78.906306][ T5088] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 78.914113][ T5088] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5086] close(3) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setsid() = 1 [pid 5086] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5086] dup2(3, 201) = 201 [pid 5086] close(3) = 0 [pid 5086] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5086] unshare(CLONE_NEWNS) = 0 [pid 5086] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5086] unshare(CLONE_NEWIPC) = 0 [pid 5086] unshare(CLONE_NEWCGROUP) = 0 [pid 5086] unshare(CLONE_NEWUTS) = 0 [pid 5086] unshare(CLONE_SYSVSEM) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "16777216", 8) = 8 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "536870912", 9) = 9 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1024", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "8192", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1024", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1024", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5086] close(3) = 0 [pid 5086] getpid() = 1 [pid 5086] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 976, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5086] <... sendto resumed>) = 56 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=979467900} [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5086] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.702336][ T5086] chnl_net:caif_netlink_parms(): no params data found [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5086] close(5) = 0 [ 79.853651][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.861389][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.868934][ T5086] bridge_slave_0: entered allmulticast mode [ 79.876226][ T5086] bridge_slave_0: entered promiscuous mode [ 79.890983][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.898262][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.905669][ T5086] bridge_slave_1: entered allmulticast mode [ 79.913479][ T5086] bridge_slave_1: entered promiscuous mode [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5086] close(5) = 0 [ 79.985446][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [ 80.034216][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 80.106076][ T5086] team0: Port device team_slave_0 added [ 80.131446][ T5086] team0: Port device team_slave_1 added [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 80.196648][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.203767][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.230331][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 80.299604][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.306859][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.332839][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 80.453944][ T5086] hsr_slave_0: entered promiscuous mode [ 80.460544][ T5086] hsr_slave_1: entered promiscuous mode [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5086] recvfrom(3, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5083] epoll_pwait(4, [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989217149} [pid 5086] <... sendto resumed>) = 88 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5086] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 5086] close(5) = 0 [pid 5086] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5086] write(5, "0 4", 3) = 3 [pid 5086] close(5) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5086] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5086] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5086] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5086] close(7) = 0 [pid 5086] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5086] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1511631280}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5086] close(7) = 0 [pid 5086] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5086] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1511631280}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5086] close(7) = 0 [ 80.868971][ T5086] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 80.906728][ T5086] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5086] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5086] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1511631280}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5086] close(7) = 0 [pid 5086] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5086] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1511631280}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(6) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5086] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5086] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5086] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [ 80.932541][ T5086] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.948152][ T5086] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5086] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5086] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5086] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5086] close(5) = 0 [ 81.012352][ T5088] Bluetooth: hci0: command tx timeout [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5086] recvfrom(3, [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=969103222} [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5086] close(5) = 0 [ 82.354051][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 970, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] close(5 [pid 5083] epoll_pwait(4, [pid 5086] <... close resumed>) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] futex(0xc0013c6148, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5086] <... sendto resumed>) = 44 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=1675952} [pid 5086] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5084] <... epoll_pwait resumed>[], 128, 14, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5086] close(5 [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5086] <... close resumed>) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988029380} [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [ 82.620272][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5086] close(5) = 0 [ 82.691137][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.698495][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5086] close(5) = 0 [ 82.780915][ T927] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.788114][ T927] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [ 83.092480][ T5088] Bluetooth: hci0: command tx timeout [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5086] close(5) = 0 [pid 5084] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] epoll_pwait(4, [pid 5086] <... sendto resumed>) = 40 [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5086] recvfrom(3, [pid 5084] epoll_pwait(4, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975812700} [pid 5086] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [ 83.856028][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 84.331285][ T5086] veth0_vlan: entered promiscuous mode [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 84.458065][ T5086] veth1_vlan: entered promiscuous mode [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] close(5) = 0 [pid 5084] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5084] epoll_pwait(4, [pid 5086] recvfrom(3, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983689378} [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 84.968454][ T5086] veth0_macvtap: entered promiscuous mode [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5086] close(5) = 0 [ 85.055521][ T5086] veth1_macvtap: entered promiscuous mode [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5086] close(5) = 0 [ 85.182089][ T5088] Bluetooth: hci0: command tx timeout [ 85.183404][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5086] close(5) = 0 [ 85.279188][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5086] close(5) = 0 [ 85.367199][ T5086] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.376150][ T5086] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.385240][ T5086] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.394035][ T5086] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5084] <... epoll_pwait resumed>[], 128, 986, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5086] close(5) = 0 [pid 5084] epoll_pwait(4, [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977839954} [pid 5086] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5086] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5086] close(3) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5086] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5086] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5086] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5086] close(5) = 0 [ 85.969707][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.979009][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5086] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5086] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5086] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 86.051206][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.059472][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5086] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5086] close(5) = 0 [pid 5086] close(3) = 0 [pid 5086] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 5086] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5086] getpid() = 1 [pid 5086] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 5086] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "32", 2) = 2 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1", 1) = 1 [pid 5086] close(3) = 0 [pid 5086] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 5086] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1", 1) = 1 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "313524224", 9) = 9 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "314572800", 9) = 9 [pid 5086] close(3) = 0 [pid 5086] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 5086] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1", 1) = 1 [pid 5086] close(3) = 0 [pid 5086] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5086] close(3) = 0 [pid 5086] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5086] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5086] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5086] close(3) = 0 [pid 5086] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5086] close(3) = 0 [pid 5086] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5086] close(3) = 0 [pid 5086] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5084] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=745013249, u64=9193517432162484225}}], 128, 990, NULL, 0) = 1 [pid 5084] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5086] mkdirat(AT_FDCWD, "./0", 0777 [pid 5084] <... futex resumed>) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5084] read(11, [pid 5074] epoll_pwait(4, [pid 5084] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_DEL, 13, 0xc0011698ac) = 0 [pid 5083] epoll_pwait(4, [pid 5084] close(13 [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5086] <... mkdirat resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] epoll_pwait(4, [pid 5084] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5086] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5086] ioctl(3, LOOP_CLR_FD [pid 5084] <... write resumed>) = 64 [pid 5086] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5086] close(3) = 0 [pid 5084] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5086] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5073] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5074] getpid( [pid 5086] <... socket resumed>) = 3 [pid 5084] read(11, [pid 5074] <... getpid resumed>) = 5073 [pid 5073] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... read resumed>0xc0000aaf70, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] futex(0xc0013c6148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5074] tgkill(5073, 5084, SIGURG [pid 5086] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5084] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5074] <... tgkill resumed>) = 0 [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5086] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5084] rt_sigreturn({mask=[]} [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5084] <... rt_sigreturn resumed>) = 202 [pid 5086] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5084] futex(0xc0013c6148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=301389460} [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5086] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5086] close(3) = 0 [pid 5086] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5086] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5086] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5086] close(3) = 0 [pid 5086] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [ 86.303611][ T24] cfg80211: failed to load regulatory.db [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5086] close(3) = 0 [pid 5086] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5086] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x00\x45\x25\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5086] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x00\x45\x25\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5086] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x00\x45\x25\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5086] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5086] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x00\x45\x25\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5086] close(3) = 0 [pid 5086] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x55555cb4a750) = 3 [pid 5103] set_robust_list(0x55555cb4a760, 24) = 0 [pid 5103] chdir("./0") = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5103] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5103] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5103] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5103] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5103] read(200, 0x7ffd51254770, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5103] close(249) = 0 [pid 5103] close(248) = 0 [pid 5103] close(4) = 0 [pid 5103] futex(0x7f07d0dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f07d1918000 [pid 5103] mprotect(0x7f07d1919000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f07d1938990, parent_tid=0x7f07d1938990, exit_signal=0, stack=0x7f07d1918000, stack_size=0x20240, tls=0x7f07d19386c0}./strace-static-x86_64: Process 5104 attached => {parent_tid=[4]}, 88) = 4 [pid 5104] rseq(0x7f07d1938fe0, 0x20, 0, 0x53053053 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] <... rseq resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] set_robust_list(0x7f07d19389a0, 24) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5104] mkdirat(AT_FDCWD, "./file0", 000 [pid 5103] futex(0x7f07d0dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] <... mkdirat resumed>) = 0 [pid 5103] futex(0x7f07d0dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7f07d0dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f07d0dabf88, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7f07d0dabf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 5103] <... futex resumed>) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 343, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] futex(0x7f07d0dabf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7f07d0dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] futex(0x7f07d0dabf88, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7f07d0dabf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 5103] <... futex resumed>) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988265124} [pid 5103] futex(0x7f07d0dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... mount resumed>) = 0 [pid 5104] futex(0x7f07d0dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] futex(0x7f07d0dabf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f07d0dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5104] pivot_root("./file0", "./file0" [pid 5103] futex(0x7f07d0dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... pivot_root resumed>) = 0 [pid 5104] futex(0x7f07d0dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] futex(0x7f07d0dabf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f07d0dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5103] futex(0x7f07d0dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x27\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 5104] futex(0x7f07d0dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f07d0dabf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f07d0dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7f07d0dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5104] futex(0x7f07d0dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f07d0dabf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f07d0dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5104] read(3, [pid 5103] futex(0x7f07d0dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7f07d0dac05c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f07d18f7000 [pid 5103] mprotect(0x7f07d18f8000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f07d1917990, parent_tid=0x7f07d1917990, exit_signal=0, stack=0x7f07d18f7000, stack_size=0x20240, tls=0x7f07d19176c0}./strace-static-x86_64: Process 5105 attached => {parent_tid=[5]}, 88) = 5 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] rseq(0x7f07d1917fe0, 0x20, 0, 0x53053053) = 0 [pid 5105] set_robust_list(0x7f07d19179a0, 24) = 0 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] futex(0x7f07d0dac058, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7f07d0dac05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] memfd_create("syzkaller", 0) = 4 [pid 5105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f07c7a00000 [pid 5105] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5105] munmap(0x7f07c7a00000, 138412032) = 0 [pid 5105] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5104] <... read resumed>"\x2c\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x64\x65\x76\x00", 8192) = 44 [pid 5104] futex(0x7f07d0dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 87.253791][ T5088] Bluetooth: hci0: command tx timeout [pid 5104] futex(0x7f07d0dabf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984247312}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987286396} [pid 5086] kill(-3, SIGKILL [pid 5103] <... futex resumed>) = ? [pid 5086] <... kill resumed>) = 0 [pid 5104] <... futex resumed>) = ? [pid 5086] kill(3, SIGKILL [pid 5104] +++ killed by SIGKILL +++ [pid 5086] <... kill resumed>) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998882467} [pid 5086] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997603127}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=973209266} [pid 5083] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] futex(0xc0013c6148, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5083] <... futex resumed>) = 1 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=22956312} [pid 5084] <... epoll_pwait resumed>[], 128, 23, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 1, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997815769}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988902362} [pid 5084] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998887432} [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998504493} [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989099566} [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987201145}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986835816}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997352046}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997535757}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=962717287}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5083] <... futex resumed>) = 0 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=2054383} [pid 5084] <... epoll_pwait resumed>[], 128, 12, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988898452}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988191802}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977768634} [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967930226}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 978, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988170085}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978041737}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977548648}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977424799}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=653926171}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 674, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] kill(5085, SIGKILL [pid 5083] epoll_pwait(4, [pid 5074] getpid( [pid 5084] <... kill resumed>) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] <... getpid resumed>) = 5073 [pid 5084] futex(0xc0013c6148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] epoll_pwait(4, [pid 5074] tgkill(5073, 5084, SIGURG [pid 5084] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5074] <... tgkill resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 202 [pid 5085] +++ killed by SIGKILL +++ [pid 5084] futex(0xc0013c6148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... epoll_pwait resumed>0xc0013c1818, 128, 301, NULL, 0) = -1 EINTR (Interrupted system call) [pid 5077] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5085, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5084] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5085, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5084] futex(0xc0013c6148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] rt_sigreturn({mask=[]} [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=276195124} [pid 5083] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5077] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5074] sched_yield() = 0 [pid 5074] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... futex resumed>) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=252114123} [pid 5083] <... epoll_pwait resumed>[], 128, 274, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=953256599}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 974, NULL, 0) = 0 [pid 5083] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5083] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5077] write(6, "\x00", 1 [pid 5083] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 3749, NULL, 0) = 1 [pid 5077] <... write resumed>) = 1 [pid 5083] read(5, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=10248051} [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... read resumed>"\x00", 16) = 1 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998270290} [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998874382} [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988874734}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=735313671} [pid 5083] <... epoll_pwait resumed>[], 128, 736, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1 [pid 5074] epoll_pwait(4, [pid 5083] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc000051644 [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... epoll_ctl resumed>) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] close(9 [pid 5077] epoll_pwait(4, [pid 5074] getpid( [pid 5083] <... close resumed>) = 0 [pid 5074] <... getpid resumed>) = 5073 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] tgkill(5073, 5083, SIGURG [pid 5083] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5074] <... tgkill resumed>) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 202 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=245173142} [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 248, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997381554}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987554856} [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998903797}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997745867} [pid 5077] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987885180}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=962081027} [pid 5077] <... epoll_pwait resumed>[], 128, 962, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5083] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=22229322}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 23, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997903301}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987113242}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998217763} [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988894856}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998897396}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987104686}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977241959}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988470989} [pid 5083] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988727571}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [ 132.374520][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.381127][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=952899039}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] epoll_pwait(4, [pid 5077] <... futex resumed>) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... epoll_pwait resumed>[], 128, 13, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978106364}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978073835}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978355916}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977552396}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978162258}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967436479}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 978, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976965049}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977692740}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967245742}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=952300489}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5083] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5083] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5077] write(6, "\x00", 1 [pid 5083] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 9977, NULL, 0) = 1 [pid 5077] <... write resumed>) = 1 [pid 5074] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 0, NULL, 0) = 1 [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] read(5, "\x00", 16) = 1 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977483983} [pid 5083] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988790124}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988883316}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978208427}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988309907}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978450280}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977803660}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978144041}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978330442}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=963398390} [pid 5083] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5083] <... futex resumed>) = 1 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=3300137} [pid 5077] <... epoll_pwait resumed>[], 128, 13, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 1, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=979559616} [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988982075}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989113246}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978622168}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978489369}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977823819}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978186311}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978668202}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989168742}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=962895999}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=3719957} [pid 5077] <... epoll_pwait resumed>[], 128, 12, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978675275}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967619577}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967646428}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=968395489} [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977998169}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967241630}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967495971}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967178652}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967212393}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=952329621}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 962, NULL, 0) = 0 [pid 5077] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5077] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] write(6, "\x00", 1 [pid 5077] epoll_pwait(4, [pid 5083] <... write resumed>) = 1 [pid 5077] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 9988, NULL, 0) = 1 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] read(5, "\x00", 16) = 1 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=1805496}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 12, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988954474} [pid 5077] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988531075}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988569396}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978795379}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989108029}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988966510}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989090401}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989124672}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989105603}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=964019691} [pid 5077] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5083] <... futex resumed>) = 0 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=2818337}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 13, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976938224}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977680116}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978585508} [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978018269}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967681560}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978478191}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988488311}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967188403}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967129914}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=942085432}) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5077] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5083] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=3867298} [pid 5083] <... epoll_pwait resumed>[], 128, 12, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978172276}) = -1 ETIMEDOUT (Connection timed out) [pid 5074] futex(0xc0002cc948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] futex(0xc0013c6148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5077] epoll_pwait(4, [pid 5074] getpid() = 5073 [pid 5074] tgkill(5073, 5077, SIGURG [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95edf7a000 [pid 5077] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5083] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5077] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] <... mmap resumed>) = 0x7f95edf3a000 [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] futex(0x232e038, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] sched_yield() = 0 [pid 5077] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5083] <... futex resumed>) = 0 [pid 5083] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5083] close(3 [pid 5077] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5074] getpid() = 5073 [pid 5083] <... close resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5074] tgkill(5073, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5073, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] futex(0xc0002cc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f95edefa000 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [ 193.816119][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.822507][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=895592114}) = -1 ETIMEDOUT (Connection timed out) [pid 5074] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5074] <... futex resumed>) = 1 [pid 5083] sched_yield() = 0 [pid 5083] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988145197} [pid 5084] <... epoll_pwait resumed>[], 128, 981, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 977, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988565128}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978781581}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988022770}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978736952} [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977854523}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977666834}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=952870042}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... epoll_pwait resumed>[], 128, 3, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987966795}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967575818}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978136138}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 206.141700][ T4467] Bluetooth: hci0: command 0x0406 tx timeout [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967392150}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978447981}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977315931}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977879962}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967472244}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967197235}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=953367133}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5084] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5083] write(6, "\x00", 1 [pid 5084] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 9998, NULL, 0) = 1 [pid 5083] <... write resumed>) = 1 [pid 5084] read(5, [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... read resumed>"\x00", 16) = 1 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=14225658} [pid 5084] <... epoll_pwait resumed>[], 128, 22, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988669926}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988215956}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978800869}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988822899}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978612191}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989065581}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989097143}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988981643}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988165034}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=953545893}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] futex(0xc001158148, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5083] epoll_pwait(4, [pid 5084] epoll_pwait(4, [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5084] futex(0xc0013c6148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=12777528} [pid 5083] <... epoll_pwait resumed>[], 128, 23, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988803776} [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989021918}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988159748}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978680851}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988934890}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988177401}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978498394}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978419425}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989091775}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=963458133}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] futex(0xc0013c6148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5084] epoll_pwait(4, [pid 5083] epoll_pwait(4, [pid 5074] epoll_pwait(4, [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5083] futex(0xc001158148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=2355379}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 13, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988752747}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978648709}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989097849}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988356360}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978504402}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [ 237.971693][ T29] INFO: task syz-executor.0:5086 blocked for more than 143 seconds. [ 237.979806][ T29] Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 237.987111][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 237.995839][ T29] task:syz-executor.0 state:D stack:19248 pid:5086 tgid:5086 ppid:1 flags:0x00004006 [ 238.006088][ T29] Call Trace: [ 238.009378][ T29] [ 238.012365][ T29] __schedule+0x17d3/0x4a20 [ 238.016925][ T29] ? srso_return_thunk+0x5/0x5f [ 238.021841][ T29] ? __pfx___schedule+0x10/0x10 [ 238.026718][ T29] ? __pfx_lock_release+0x10/0x10 [ 238.031817][ T29] ? __mutex_trylock_common+0x92/0x2e0 [ 238.037316][ T29] ? schedule+0x90/0x320 [ 238.041617][ T29] schedule+0x14b/0x320 [ 238.045800][ T29] schedule_preempt_disabled+0x13/0x30 [ 238.051257][ T29] __mutex_lock+0x6a4/0xd70 [ 238.055926][ T29] ? __mutex_lock+0x527/0xd70 [ 238.060645][ T29] ? fuse_lock_inode+0xd3/0x120 [ 238.066681][ T29] ? __pfx___mutex_lock+0x10/0x10 [ 238.071789][ T29] ? srso_return_thunk+0x5/0x5f [ 238.076694][ T29] ? srso_return_thunk+0x5/0x5f [ 238.081625][ T29] ? d_alloc_parallel+0x14ab/0x1600 [ 238.086857][ T29] fuse_lock_inode+0xd3/0x120 [ 238.091601][ T29] fuse_lookup+0x115/0x600 [ 238.096041][ T29] ? __pfx_fuse_lookup+0x10/0x10 [ 238.100993][ T29] ? srso_return_thunk+0x5/0x5f [ 238.105906][ T29] ? srso_return_thunk+0x5/0x5f [ 238.110782][ T29] ? __init_waitqueue_head+0xae/0x150 [ 238.116212][ T29] __lookup_slow+0x28e/0x3f0 [ 238.120831][ T29] ? __pfx___lookup_slow+0x10/0x10 [ 238.126032][ T29] ? srso_return_thunk+0x5/0x5f [ 238.130942][ T29] lookup_slow+0x53/0x70 [ 238.135277][ T29] link_path_walk+0x9ea/0xea0 [ 238.140003][ T29] ? __pfx_link_path_walk+0x10/0x10 [ 238.145266][ T29] ? srso_return_thunk+0x5/0x5f [ 238.150153][ T29] path_openat+0x24a/0x3240 [ 238.154729][ T29] ? srso_return_thunk+0x5/0x5f [ 238.159615][ T29] ? __pfx_stack_trace_save+0x10/0x10 [ 238.165048][ T29] ? srso_return_thunk+0x5/0x5f [ 238.169924][ T29] ? __lock_acquire+0x1346/0x1fd0 [ 238.175259][ T29] ? srso_return_thunk+0x5/0x5f [ 238.180143][ T29] ? mark_lock+0x9a/0x350 [ 238.184638][ T29] ? __pfx_path_openat+0x10/0x10 [ 238.189834][ T29] do_filp_open+0x235/0x490 [ 238.194584][ T29] ? __pfx_do_filp_open+0x10/0x10 [ 238.199686][ T29] ? srso_return_thunk+0x5/0x5f [ 238.204607][ T29] ? _raw_spin_unlock+0x28/0x50 [ 238.209489][ T29] ? srso_return_thunk+0x5/0x5f [ 238.214639][ T29] ? alloc_fd+0x59d/0x640 [ 238.219024][ T29] do_sys_openat2+0x13e/0x1d0 [ 238.223857][ T29] ? __pfx_do_sys_openat2+0x10/0x10 [ 238.229089][ T29] ? srso_return_thunk+0x5/0x5f [ 238.234007][ T29] ? lockdep_hardirqs_on+0x99/0x150 [ 238.239242][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 238.244517][ T29] ? srso_return_thunk+0x5/0x5f [ 238.249395][ T29] ? ptrace_notify+0x279/0x380 [ 238.254235][ T29] __x64_sys_openat+0x247/0x2a0 [ 238.259115][ T29] ? __pfx___x64_sys_openat+0x10/0x10 [ 238.264564][ T29] ? do_syscall_64+0x10a/0x240 [ 238.269352][ T29] ? srso_return_thunk+0x5/0x5f [ 238.274265][ T29] ? syscall_trace_enter+0x5f/0x150 [ 238.279516][ T29] do_syscall_64+0xfd/0x240 [ 238.284091][ T29] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 238.290621][ T29] RIP: 0033:0x7f07d0c7d801 [ 238.296389][ T29] RSP: 002b:00007ffd51254b00 EFLAGS: 00000287 ORIG_RAX: 0000000000000101 [ 238.304885][ T29] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f07d0c7d801 [ 238.313020][ T29] RDX: 0000000000090800 RSI: 00007f07d0cc945d RDI: 00000000ffffff9c [ 238.321034][ T29] RBP: 00007ffd51254bcc R08: 0000000000000000 R09: 00007f07d19390b0 [ 238.329130][ T29] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [ 238.337298][ T29] R13: 00000000000152b5 R14: 00000000000151d2 R15: 0000000000000006 [ 238.345412][ T29] [ 238.348467][ T29] INFO: task syz-executor.0:5105 blocked for more than 143 seconds. [ 238.356549][ T29] Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 238.363778][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 238.372563][ T29] task:syz-executor.0 state:D stack:23896 pid:5105 tgid:5103 ppid:5086 flags:0x00004006 [ 238.382794][ T29] Call Trace: [ 238.386084][ T29] [ 238.389014][ T29] __schedule+0x17d3/0x4a20 [ 238.393594][ T29] ? srso_return_thunk+0x5/0x5f [ 238.398474][ T29] ? __pfx___schedule+0x10/0x10 [ 238.403448][ T29] ? __pfx_lock_release+0x10/0x10 [ 238.408493][ T29] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 238.414695][ T29] ? schedule+0x90/0x320 [ 238.418962][ T29] schedule+0x14b/0x320 [ 238.423264][ T29] fuse_simple_request+0x1199/0x1b90 [ 238.428599][ T29] ? __pfx_fuse_simple_request+0x10/0x10 [ 238.434319][ T29] ? __pfx_autoremove_wake_function+0x10/0x10 [ 238.440420][ T29] ? __pfx_autoremove_wake_function+0x10/0x10 [ 238.446562][ T29] ? __pfx_autoremove_wake_function+0x10/0x10 [ 238.452824][ T29] ? __kasan_kmalloc+0x98/0xb0 [ 238.457618][ T29] ? fuse_lookup_name+0x152/0x830 [ 238.462866][ T29] ? srso_return_thunk+0x5/0x5f [ 238.467746][ T29] ? kmalloc_trace+0x1db/0x360 [ 238.472560][ T29] ? fuse_lookup_name+0x152/0x830 [ 238.477628][ T29] fuse_lookup_name+0x332/0x830 [ 238.482581][ T29] ? __pfx_fuse_lookup_name+0x10/0x10 [ 238.488015][ T29] ? fuse_lock_inode+0xd3/0x120 [ 238.492954][ T29] ? srso_return_thunk+0x5/0x5f [ 238.498400][ T29] ? d_alloc_parallel+0x14ab/0x1600 [ 238.503720][ T29] fuse_lookup+0x182/0x600 [ 238.508162][ T29] ? __pfx_fuse_lookup+0x10/0x10 [ 238.513173][ T29] ? srso_return_thunk+0x5/0x5f [ 238.518079][ T29] ? srso_return_thunk+0x5/0x5f [ 238.523001][ T29] ? __init_waitqueue_head+0xae/0x150 [ 238.528402][ T29] __lookup_slow+0x28e/0x3f0 [ 238.533153][ T29] ? __pfx___lookup_slow+0x10/0x10 [ 238.538309][ T29] ? srso_return_thunk+0x5/0x5f [ 238.543252][ T29] lookup_slow+0x53/0x70 [ 238.547524][ T29] link_path_walk+0x9ea/0xea0 [ 238.552291][ T29] ? __pfx_link_path_walk+0x10/0x10 [ 238.557529][ T29] ? srso_return_thunk+0x5/0x5f [ 238.562472][ T29] path_openat+0x24a/0x3240 [ 238.567024][ T29] ? srso_return_thunk+0x5/0x5f [ 238.571932][ T29] ? __pfx_stack_trace_save+0x10/0x10 [ 238.577343][ T29] ? srso_return_thunk+0x5/0x5f [ 238.582316][ T29] ? __lock_acquire+0x1346/0x1fd0 [ 238.587381][ T29] ? srso_return_thunk+0x5/0x5f [ 238.592310][ T29] ? mark_lock+0x9a/0x350 [ 238.597240][ T29] ? __pfx_path_openat+0x10/0x10 [ 238.602313][ T29] do_filp_open+0x235/0x490 [ 238.606849][ T29] ? __pfx_do_filp_open+0x10/0x10 [ 238.612370][ T29] ? srso_return_thunk+0x5/0x5f [ 238.617257][ T29] ? _raw_spin_unlock+0x28/0x50 [pid 5074] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977851082}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [ 238.622304][ T29] ? srso_return_thunk+0x5/0x5f [ 238.627180][ T29] ? alloc_fd+0x59d/0x640 [ 238.631530][ T29] do_sys_openat2+0x13e/0x1d0 [ 238.636284][ T29] ? __pfx_do_sys_openat2+0x10/0x10 [ 238.641486][ T29] ? srso_return_thunk+0x5/0x5f [ 238.646429][ T29] ? lockdep_hardirqs_on+0x99/0x150 [ 238.651724][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 238.656954][ T29] ? srso_return_thunk+0x5/0x5f [ 238.661874][ T29] ? ptrace_notify+0x279/0x380 [ 238.666704][ T29] __x64_sys_openat+0x247/0x2a0 [ 238.671634][ T29] ? __pfx___x64_sys_openat+0x10/0x10 [ 238.677037][ T29] ? do_syscall_64+0x10a/0x240 [ 238.681888][ T29] ? srso_return_thunk+0x5/0x5f [ 238.686847][ T29] ? syscall_trace_enter+0x5f/0x150 [ 238.692120][ T29] do_syscall_64+0xfd/0x240 [ 238.696653][ T29] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 238.703282][ T29] RIP: 0033:0x7f07d0c7c9a0 [ 238.707715][ T29] RSP: 002b:00007f07d1916e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 238.716206][ T29] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f07d0c7c9a0 [ 238.724260][ T29] RDX: 0000000000000002 RSI: 00007f07d1916f40 RDI: 00000000ffffff9c [ 238.732295][ T29] RBP: 00007f07d1916f40 R08: 0000000000000000 R09: 0000000000000427 [ 238.740290][ T29] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 [ 238.748349][ T29] R13: 00007f07d1916f80 R14: 00007f07d1916f40 R15: 00007f07c7a00000 [ 238.756402][ T29] [ 238.759425][ T29] [ 238.759425][ T29] Showing all locks held in the system: [ 238.767218][ T29] 1 lock held by khungtaskd/29: [ 238.772139][ T29] #0: ffffffff8e132020 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 238.782113][ T29] 2 locks held by getty/4825: [ 238.786799][ T29] #0: ffff88802a1e50a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 238.796668][ T29] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b5/0x1e10 [ 238.807488][ T29] 2 locks held by syz-executor.0/5086: [ 238.813022][ T29] #0: ffff8880786a8150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lookup_slow+0x45/0x70 [ 238.823084][ T29] #1: ffff8880786a85c8 (&fi->mutex){+.+.}-{3:3}, at: fuse_lock_inode+0xd3/0x120 [ 238.832340][ T29] 2 locks held by syz-executor.0/5105: [ 238.837805][ T29] #0: ffff8880786a8150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lookup_slow+0x45/0x70 [ 238.847823][ T29] #1: ffff8880786a85c8 (&fi->mutex){+.+.}-{3:3}, at: fuse_lock_inode+0xd3/0x120 [ 238.857102][ T29] [ 238.859443][ T29] ============================================= [ 238.859443][ T29] [ 238.867937][ T29] NMI backtrace for cpu 0 [ 238.872274][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 238.881731][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 238.891809][ T29] Call Trace: [ 238.895087][ T29] [ 238.898020][ T29] dump_stack_lvl+0x241/0x360 [ 238.902722][ T29] ? __pfx_dump_stack_lvl+0x10/0x10 [ 238.907944][ T29] ? __pfx__printk+0x10/0x10 [ 238.912549][ T29] ? vprintk_emit+0x631/0x770 [ 238.917254][ T29] ? __pfx_vprintk_emit+0x10/0x10 [ 238.922321][ T29] nmi_cpu_backtrace+0x49c/0x4d0 [ 238.927281][ T29] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 238.932768][ T29] ? _printk+0xd5/0x120 [ 238.936942][ T29] ? __pfx__printk+0x10/0x10 [ 238.941553][ T29] ? __wake_up_klogd+0xcc/0x110 [ 238.946426][ T29] ? __pfx__printk+0x10/0x10 [ 238.951032][ T29] ? wq_watchdog_touch+0x72/0x110 [ 238.956078][ T29] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 238.962074][ T29] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 238.968069][ T29] watchdog+0xfb0/0xff0 [ 238.972247][ T29] ? watchdog+0x1ea/0xff0 [ 238.976604][ T29] ? __pfx_watchdog+0x10/0x10 [ 238.981300][ T29] kthread+0x2f2/0x390 [ 238.985380][ T29] ? __pfx_watchdog+0x10/0x10 [ 238.990076][ T29] ? __pfx_kthread+0x10/0x10 [ 238.994680][ T29] ret_from_fork+0x4d/0x80 [ 238.999117][ T29] ? __pfx_kthread+0x10/0x10 [ 239.003720][ T29] ret_from_fork_asm+0x1a/0x30 [ 239.008516][ T29] [ 239.012065][ T29] Sending NMI from CPU 0 to CPUs 1: [ 239.017293][ C1] NMI backtrace for cpu 1 [ 239.017305][ C1] CPU: 1 PID: 4506 Comm: syslogd Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 239.017327][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 239.017340][ C1] RIP: 0010:check_preemption_disabled+0x2/0x120 [ 239.017367][ C1] Code: d2 fe 8b 48 c7 c6 e0 d2 fe 8b eb 1c 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 41 57 <41> 56 41 54 53 48 83 ec 10 65 48 8b 04 25 28 00 00 00 48 89 44 24 [ 239.017384][ C1] RSP: 0018:ffffc9000314fb68 EFLAGS: 00000046 [ 239.017403][ C1] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000080000001 [ 239.017418][ C1] RDX: ffff88807e7a5a00 RSI: ffffffff8baad360 RDI: ffffffff8bfed300 [ 239.017434][ C1] RBP: ffffc9000314fc48 R08: ffffffff82096910 R09: 1ffffffff1f0e74d [ 239.017451][ C1] R10: dffffc0000000000 R11: fffffbfff1f0e74e R12: 0000000000000246 [ 239.017466][ C1] R13: ffff88807e7a5a00 R14: 00000000ffffffff R15: ffffffff8e132020 [ 239.017485][ C1] FS: 00007ff545500380(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 239.017504][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 239.017519][ C1] CR2: 000056355dc4d600 CR3: 000000002b200000 CR4: 0000000000350ef0 [ 239.017537][ C1] Call Trace: [ 239.017544][ C1] [ 239.017552][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 239.017578][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 239.017604][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 239.017641][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 239.017670][ C1] ? nmi_handle+0x151/0x580 [ 239.017698][ C1] ? nmi_handle+0x2a/0x580 [ 239.017721][ C1] ? check_preemption_disabled+0x2/0x120 [ 239.017743][ C1] ? default_do_nmi+0x63/0x160 [ 239.017770][ C1] ? exc_nmi+0x123/0x1f0 [ 239.017795][ C1] ? end_repeat_nmi+0xf/0x53 [ 239.017827][ C1] ? sb_end_write+0x40/0x1c0 [ 239.017850][ C1] ? check_preemption_disabled+0x2/0x120 [ 239.017873][ C1] ? check_preemption_disabled+0x2/0x120 [ 239.017896][ C1] ? check_preemption_disabled+0x2/0x120 [ 239.017918][ C1] [ 239.017926][ C1] [ 239.017933][ C1] lock_is_held_type+0x101/0x190 [ 239.017969][ C1] rcu_read_lock_any_held+0x8d/0x160 [ 239.017997][ C1] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 239.018023][ C1] ? srso_return_thunk+0x5/0x5f [ 239.018048][ C1] ? file_update_time+0x2a3/0x3e0 [ 239.018076][ C1] sb_end_write+0x49/0x1c0 [ 239.018098][ C1] vfs_write+0x786/0xcb0 [ 239.018124][ C1] ? __pfx___might_resched+0x10/0x10 [ 239.018158][ C1] ? __pfx_vfs_write+0x10/0x10 [ 239.018191][ C1] ? xfd_validate_state+0x6e/0x150 [ 239.018226][ C1] ? srso_return_thunk+0x5/0x5f [ 239.018250][ C1] ? __fdget_pos+0x272/0x320 [ 239.018283][ C1] ksys_write+0x1a0/0x2c0 [ 239.018310][ C1] ? srso_return_thunk+0x5/0x5f [ 239.018338][ C1] ? __pfx_ksys_write+0x10/0x10 [ 239.018366][ C1] ? do_syscall_64+0x10a/0x240 [ 239.018388][ C1] ? do_syscall_64+0xb6/0x240 [ 239.018409][ C1] do_syscall_64+0xfd/0x240 [ 239.018430][ C1] ? srso_return_thunk+0x5/0x5f [ 239.018457][ C1] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 239.018483][ C1] RIP: 0033:0x7ff545654bf2 [ 239.018500][ C1] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 239.018517][ C1] RSP: 002b:00007ffc4bc83838 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 239.018537][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007ff545654bf2 [ 239.018552][ C1] RDX: 000000000000005b RSI: 000056331e9dbc50 RDI: 0000000000000003 [ 239.018566][ C1] RBP: 000056331e9dbc50 R08: 0000000000000001 R09: 0000000000000000 [ 239.018580][ C1] R10: 00007ff5457f33a3 R11: 0000000000000246 R12: 000000000000005b [ 239.018594][ C1] R13: 00007ff545500300 R14: 0000000000000004 R15: 000056331e9dba60 [ 239.018619][ C1] [ 239.019740][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 239.400352][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 239.409815][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 239.419876][ T29] Call Trace: [ 239.423162][ T29] [ 239.426099][ T29] dump_stack_lvl+0x241/0x360 [ 239.430801][ T29] ? __pfx_dump_stack_lvl+0x10/0x10 [ 239.436021][ T29] ? __pfx__printk+0x10/0x10 [ 239.440641][ T29] ? srso_return_thunk+0x5/0x5f [ 239.445503][ T29] ? vscnprintf+0x5d/0x90 [ 239.449847][ T29] panic+0x349/0x860 [ 239.453760][ T29] ? srso_return_thunk+0x5/0x5f [ 239.458625][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 239.464794][ T29] ? __pfx_panic+0x10/0x10 [ 239.469250][ T29] ? tick_nohz_tick_stopped+0x82/0xb0 [ 239.474642][ T29] ? srso_return_thunk+0x5/0x5f [ 239.479504][ T29] ? __irq_work_queue_local+0x137/0x3e0 [ 239.485067][ T29] ? srso_return_thunk+0x5/0x5f [ 239.489930][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 239.495310][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 239.501483][ T29] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 239.507668][ T29] ? srso_return_thunk+0x5/0x5f [ 239.512535][ T29] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 239.518705][ T29] watchdog+0xfef/0xff0 [ 239.522884][ T29] ? watchdog+0x1ea/0xff0 [ 239.527238][ T29] ? __pfx_watchdog+0x10/0x10 [ 239.531931][ T29] kthread+0x2f2/0x390 [ 239.536014][ T29] ? __pfx_watchdog+0x10/0x10 [ 239.540715][ T29] ? __pfx_kthread+0x10/0x10 [ 239.545318][ T29] ret_from_fork+0x4d/0x80 [ 239.549751][ T29] ? __pfx_kthread+0x10/0x10 [ 239.554357][ T29] ret_from_fork_asm+0x1a/0x30 [ 239.559155][ T29] [ 239.562399][ T29] Kernel Offset: disabled [ 239.566720][ T29] Rebooting in 86400 seconds..